Edit tour

Windows Analysis Report
https://www.ayr.mycalvary.life/wp/ATT/att/

Overview

General Information

Sample URL:https://www.ayr.mycalvary.life/wp/ATT/att/
Analysis ID:1590391
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Suspicious form URL found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1976,i,7294603505629321700,7042376278984193427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.ayr.mycalvary.life/wp/ATT/att/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-14T01:02:54.065937+010028252361Successful Credential Theft Detected35.203.96.123443192.168.2.549764TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.ayr.mycalvary.life/wp/ATT/att/Avira URL Cloud: detection malicious, Label: phishing
Source: https://www.ayr.mycalvary.life/wp/ATT/att/vti.phpAvira URL Cloud: Label: phishing
Source: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/ATTAleckSans_W_Md.woffAvira URL Cloud: Label: phishing
Source: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/styles.cssAvira URL Cloud: Label: phishing
Source: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/detm-container-ftr.jsAvira URL Cloud: Label: phishing
Source: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/vendor.jsAvira URL Cloud: Label: phishing
Source: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/bt.pngAvira URL Cloud: Label: phishing
Source: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/main.jsAvira URL Cloud: Label: phishing
Source: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/logo.svgAvira URL Cloud: Label: phishing
Source: https://ayr.mycalvary.life/wp/ATT/att/login_files/ATTAleckSans_W_Rg.woffAvira URL Cloud: Label: phishing
Source: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/loader.svgAvira URL Cloud: Label: phishing
Source: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/polyfills.jsAvira URL Cloud: Label: phishing
Source: https://ayr.mycalvary.life/wp/ATT/att/login_files/ATTAleckSans_W_Md.woffAvira URL Cloud: Label: phishing
Source: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/runtime.jsAvira URL Cloud: Label: phishing
Source: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/ATTAleckSans_W_Rg.woffAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://www.ayr.mycalvary.life/wp/ATT/att/Joe Sandbox AI: Score: 9 Reasons: The brand AT&T is a well-known telecommunications company., The URL 'www.ayr.mycalvary.life' does not match the legitimate domain 'att.com'., The domain 'mycalvary.life' is unrelated to AT&T and appears suspicious., The presence of input fields for 'User ID' and 'Password' on an unrelated domain increases the risk of phishing., The URL structure includes an unusual domain extension '.life' which is not typically associated with AT&T. DOM: 1.0.pages.csv
Source: https://www.ayr.mycalvary.life/wp/ATT/att/HTTP Parser: Number of links: 0
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902HTTP Parser: Base64 decoded: [{"linkLabel":"Legal policy center","linkURL":"https://www.att.com/legal/legal-policy-center.html"}, {"linkLabel":"Privacy policy","linkURL":"https://about.att.com/sites/privacy_policy"}, {"linkLabel":"Terms of use","linkURL":"https://www.att.com/legal/te...
Source: https://www.ayr.mycalvary.life/wp/ATT/att/HTTP Parser: Title: Login Screen does not match URL
Source: https://www.ayr.mycalvary.life/wp/ATT/att/HTTP Parser: Form action: vti.php
Source: https://www.ayr.mycalvary.life/wp/ATT/att/HTTP Parser: Form action: vti.php
Source: https://www.ayr.mycalvary.life/wp/ATT/att/HTTP Parser: <input type="password" .../> found
Source: https://www.ayr.mycalvary.life/wp/ATT/att/HTTP Parser: No <meta name="author".. found
Source: https://www.ayr.mycalvary.life/wp/ATT/att/HTTP Parser: No <meta name="author".. found
Source: https://www.ayr.mycalvary.life/wp/ATT/att/HTTP Parser: No <meta name="copyright".. found
Source: https://www.ayr.mycalvary.life/wp/ATT/att/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.ayr.mycalvary.life to https://signin.att.com/dynamic/iamlrr/lrrcontroller?iam_op=error&appname=m10707&error=invalid_request&error_description=902&errorcode=902
Source: Network trafficSuricata IDS: 2825236 - Severity 1 - ETPRO PHISHING Possible Successful Generic Phish Mar 03 2017 : 35.203.96.123:443 -> 192.168.2.5:49764
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/ HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/styles.css HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ayr.mycalvary.life/wp/ATT/att/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/ATTAleckSans_W_Rg.woff HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ayr.mycalvary.lifesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/styles.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/ATTAleckSans_W_Md.woff HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ayr.mycalvary.lifesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/styles.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/detm-container-ftr.js HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ayr.mycalvary.life/wp/ATT/att/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/logo.svg HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ayr.mycalvary.life/wp/ATT/att/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/bt.png HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ayr.mycalvary.life/wp/ATT/att/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/runtime.js HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ayr.mycalvary.life/wp/ATT/att/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/polyfills.js HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ayr.mycalvary.life/wp/ATT/att/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/vendor.js HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ayr.mycalvary.life/wp/ATT/att/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/main.js HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ayr.mycalvary.life/wp/ATT/att/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/detm-container-ftr.js HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/logo.svg HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/bt.png HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/runtime.js HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/polyfills.js HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/main.js HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/vendor.js HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/assets/images/logo.svg HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ayr.mycalvary.life/wp/ATT/att/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/ATTAleckSans_W_Md.woff HTTP/1.1Host: ayr.mycalvary.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ayr.mycalvary.lifesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/styles.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/ATTAleckSans_W_Rg.woff HTTP/1.1Host: ayr.mycalvary.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ayr.mycalvary.lifesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/styles.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/assets/images/logo.svg HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ayr.mycalvary.life/wp/ATT/att/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp/ATT/att/login_files/loader.svg HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/styles.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtLatC=316; dtPC=-13$412955760_350h-vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; rxvt=1736814768911|1736812955764; dtSa=true%7CC%7C-1%7CSign%20in%7Ct-0%7C1736812970309%7C412955760_350%7Chttps%3A%2F%2Fwww.ayr.mycalvary.life%2Fwp%2FATT%2Fatt%2F%7CLogin%20Screen%7C1736812968912%7C%7C
Source: global trafficHTTP traffic detected: GET /dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902 HTTP/1.1Host: signin.att.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.ayr.mycalvary.life/wp/ATT/att/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/styles.css?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global trafficHTTP traffic detected: GET /static/thirdparty/adobe/detm-container-hdr.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/assets/fonts/att/ATTAleckSans/woff2/ATTAleckSans_W_Rg.woff2 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/assets/fonts/att/ATTAleckSans/woff2/ATTAleckSans_W_Bd.woff2 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/runtime-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/polyfills-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global trafficHTTP traffic detected: GET /pkmslogout HTTP/1.1Host: hc-analytics.idp.clogin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signin.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/vendor-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/main-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/sgw-sgw-module-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/runtime-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/polyfills-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global trafficHTTP traffic detected: GET /static/thirdparty/adobe/detm-container-ftr.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/images/logos/att_hz_lg_lkp_rgb_pos.svg HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=3.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1736812975099 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://signin.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://signin.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/thirdparty/adobe/detm-container-hdr.js HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global trafficHTTP traffic detected: GET /pkmslogout HTTP/1.1Host: samlsp.idp.clogin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signin.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
Source: global trafficHTTP traffic detected: GET /pkmslogout HTTP/1.1Host: oidc.idp.clogin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signin.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
Source: global trafficHTTP traffic detected: GET /static/thirdparty/adobe/ssaf_universal_client/ssaf-uc.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/sgw-sgw-module-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; _abck=049CEB25B0D29ECFE9189AABE8CECB9C~-1~YAAQ18QUAm1wYEeUAQAAhNceYg0iFaaJN+eOeH+iKe3+5UNoJ7aZLxrYF2FaeO7LRdQCEfRyeUkNgzxtk51GnMJ4yYpL2OiZ+vyDtohay5mv2kpI/ulTyXGwlw4bB/tCg+5nbmAkixy2SDs1ravi248xn9tKpvVu5iY6dYsggRGH/nwVo7LRe8IloLfD3iaQShi8gJ39ZPCEZldNyc9obeqi3R2P/Pt5+VG8TpOtSv9kc7zdUtPWYWAZmdUrnX1NteEpEaRqJVfb4vckbbYxPEWB8t2ITTEFXsCnBm7xya7P0SYIZwr9X4MuQplxUr0pcGzhyR7ZRClPtEmoz56FRNM12FQopwZOrOQ6OW04f/r37VoOYtf9ul6IFOr/272S2moB78mTkRBkcAimXxyW0Fgg5IhS4p1PtzM=~-1~-1~-1; bm_sz=BA4556908630E9BD2D30E436A32A1899~YAAQ18QUAm5wYEeUAQAAhNceYhpOy0ypgU5tEa/qStusYBs37BiFMBAAz70/lUoTgiGFPZr9AwkeehjBpMDW5ZfQOBok+pu7QX7g3lHBZOUekf/wcgXzeWdnEAQW5Rpld4QlnKgTOJB7SruvLKkyDQM/1xXD2p3Og5L/fNA/5M+1zckmjPPvdV3Wkz5pZC/tVBieh24FwaQczqS3JotZ4EXLSmxl5pLuu5fQewb8J97jSh/+2MRa+dd3w0h8e0ddMo8sHnpJcj6kvLsgEFoGwTzaPJNu8ReTntWqmI8hpagxhE3833mADBhMAzBVgI3wm8wodo/V/RhunSkSVQ1+w1zkKpA3mH5rQE4=~3749685~3355959
Source: global trafficHTTP traffic detected: GET /pkmslogout HTTP/1.1Host: cloauth.idp.clogin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signin.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/cms/login/default/i18n/en.json?v=22.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; _abck=049CEB25B0D29ECFE9189AABE8CECB9C~-1~YAAQ18QUAm1wYEeUAQAAhNceYg0iFaaJN+eOeH+iKe3+5UNoJ7aZLxrYF2FaeO7LRdQCEfRyeUkNgzxtk51GnMJ4yYpL2OiZ+vyDtohay5mv2kpI/ulTyXGwlw4bB/tCg+5nbmAkixy2SDs1ravi248xn9tKpvVu5iY6dYsggRGH/nwVo7LRe8IloLfD3iaQShi8gJ39ZPCEZldNyc9obeqi3R2P/Pt5+VG8TpOtSv9kc7zdUtPWYWAZmdUrnX1NteEpEaRqJVfb4vckbbYxPEWB8t2ITTEFXsCnBm7xya7P0SYIZwr9X4MuQplxUr0pcGzhyR7ZRClPtEmoz56FRNM12FQopwZOrOQ6OW04f/r37VoOYtf9ul6IFOr/272S2moB78mTkRBkcAimXxyW0Fgg5IhS4p1PtzM=~-1~-1~-1; bm_sz=BA4556908630E9BD2D30E436A32A1899~YAAQ18QUAm5wYEeUAQAAhNceYhpOy0ypgU5tEa/qStusYBs37BiFMBAAz70/lUoTgiGFPZr9AwkeehjBpMDW5ZfQOBok+pu7QX7g3lHBZOUekf/wcgXzeWdnEAQW5Rpld4QlnKgTOJB7SruvLKkyDQM/1xXD2p3Og5L/fNA/5M+1zckmjPPvdV3Wkz5pZC/tVBieh24FwaQczqS3JotZ4EXLSmxl5pLuu5fQewb8J97jSh/+2MRa+dd3w0h8e0ddMo8sHnpJcj6kvLsgEFoGwTzaPJNu8ReTntWqmI8hpagxhE3833mADBhMAzBVgI3wm8wodo/V/RhunSkSVQ1+w1zkKpA3mH5rQE4=~3749685~3355959; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CvVersion%7C3.4.0
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/main-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; _abck=049CEB25B0D29ECFE9189AABE8CECB9C~-1~YAAQ18QUAm1wYEeUAQAAhNceYg0iFaaJN+eOeH+iKe3+5UNoJ7aZLxrYF2FaeO7LRdQCEfRyeUkNgzxtk51GnMJ4yYpL2OiZ+vyDtohay5mv2kpI/ulTyXGwlw4bB/tCg+5nbmAkixy2SDs1ravi248xn9tKpvVu5iY6dYsggRGH/nwVo7LRe8IloLfD3iaQShi8gJ39ZPCEZldNyc9obeqi3R2P/Pt5+VG8TpOtSv9kc7zdUtPWYWAZmdUrnX1NteEpEaRqJVfb4vckbbYxPEWB8t2ITTEFXsCnBm7xya7P0SYIZwr9X4MuQplxUr0pcGzhyR7ZRClPtEmoz56FRNM12FQopwZOrOQ6OW04f/r37VoOYtf9ul6IFOr/272S2moB78mTkRBkcAimXxyW0Fgg5IhS4p1PtzM=~-1~-1~-1; bm_sz=BA4556908630E9BD2D30E436A32A1899~YAAQ18QUAm5wYEeUAQAAhNceYhpOy0ypgU5tEa/qStusYBs37BiFMBAAz70/lUoTgiGFPZr9AwkeehjBpMDW5ZfQOBok+pu7QX7g3lHBZOUekf/wcgXzeWdnEAQW5Rpld4QlnKgTOJB7SruvLKkyDQM/1xXD2p3Og5L/fNA/5M+1zckmjPPvdV3Wkz5pZC/tVBieh24FwaQczqS3JotZ4EXLSmxl5pLuu5fQewb8J97jSh/+2MRa+dd3w0h8e0ddMo8sHnpJcj6kvLsgEFoGwTzaPJNu8ReTntWqmI8hpagxhE3833mADBhMAzBVgI3wm8wodo/V/RhunSkSVQ1+w1zkKpA3mH5rQE4=~3749685~3355959
Source: global trafficHTTP traffic detected: GET /pkmslogout HTTP/1.1Host: saml.idp.clogin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signin.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
Source: global trafficHTTP traffic detected: GET /static/thirdparty/adobe/detm-container-ftr.js HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; _abck=049CEB25B0D29ECFE9189AABE8CECB9C~-1~YAAQ18QUAm1wYEeUAQAAhNceYg0iFaaJN+eOeH+iKe3+5UNoJ7aZLxrYF2FaeO7LRdQCEfRyeUkNgzxtk51GnMJ4yYpL2OiZ+vyDtohay5mv2kpI/ulTyXGwlw4bB/tCg+5nbmAkixy2SDs1ravi248xn9tKpvVu5iY6dYsggRGH/nwVo7LRe8IloLfD3iaQShi8gJ39ZPCEZldNyc9obeqi3R2P/Pt5+VG8TpOtSv9kc7zdUtPWYWAZmdUrnX1NteEpEaRqJVfb4vckbbYxPEWB8t2ITTEFXsCnBm7xya7P0SYIZwr9X4MuQplxUr0pcGzhyR7ZRClPtEmoz56FRNM12FQopwZOrOQ6OW04f/r37VoOYtf9ul6IFOr/272S2moB78mTkRBkcAimXxyW0Fgg5IhS4p1PtzM=~-1~-1~-1; bm_sz=BA4556908630E9BD2D30E436A32A1899~YAAQ18QUAm5wYEeUAQAAhNceYhpOy0ypgU5tEa/qStusYBs37BiFMBAAz70/lUoTgiGFPZr9AwkeehjBpMDW5ZfQOBok+pu7QX7g3lHBZOUekf/wcgXzeWdnEAQW5Rpld4QlnKgTOJB7SruvLKkyDQM/1xXD2p3Og5L/fNA/5M+1zckmjPPvdV3Wkz5pZC/tVBieh24FwaQczqS3JotZ4EXLSmxl5pLuu5fQewb8J97jSh/+2MRa+dd3w0h8e0ddMo8sHnpJcj6kvLsgEFoGwTzaPJNu8ReTntWqmI8hpagxhE3833mADBhMAzBVgI3wm8wodo/V/RhunSkSVQ1+w1zkKpA3mH5rQE4=~3749685~3355959
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=3.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1736812975099 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74322103807181627091942306895600464490
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/images/logos/att_hz_lg_lkp_rgb_pos.svg HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; _abck=049CEB25B0D29ECFE9189AABE8CECB9C~-1~YAAQ18QUAm1wYEeUAQAAhNceYg0iFaaJN+eOeH+iKe3+5UNoJ7aZLxrYF2FaeO7LRdQCEfRyeUkNgzxtk51GnMJ4yYpL2OiZ+vyDtohay5mv2kpI/ulTyXGwlw4bB/tCg+5nbmAkixy2SDs1ravi248xn9tKpvVu5iY6dYsggRGH/nwVo7LRe8IloLfD3iaQShi8gJ39ZPCEZldNyc9obeqi3R2P/Pt5+VG8TpOtSv9kc7zdUtPWYWAZmdUrnX1NteEpEaRqJVfb4vckbbYxPEWB8t2ITTEFXsCnBm7xya7P0SYIZwr9X4MuQplxUr0pcGzhyR7ZRClPtEmoz56FRNM12FQopwZOrOQ6OW04f/r37VoOYtf9ul6IFOr/272S2moB78mTkRBkcAimXxyW0Fgg5IhS4p1PtzM=~-1~-1~-1; bm_sz=BA4556908630E9BD2D30E436A32A1899~YAAQ18QUAm5wYEeUAQAAhNceYhpOy0ypgU5tEa/qStusYBs37BiFMBAAz70/lUoTgiGFPZr9AwkeehjBpMDW5ZfQOBok+pu7QX7g3lHBZOUekf/wcgXzeWdnEAQW5Rpld4QlnKgTOJB7SruvLKkyDQM/1xXD2p3Og5L/fNA/5M+1zckmjPPvdV3Wkz5pZC/tVBieh24FwaQczqS3JotZ4EXLSmxl5pLuu5fQewb8J97jSh/+2MRa+dd3w0h8e0ddMo8sHnpJcj6kvLsgEFoGwTzaPJNu8ReTntWqmI8hpagxhE3833mADBhMAzBVgI3wm8wodo/V/RhunSkSVQ1+w1zkKpA3mH5rQE4=~3749685~3355959
Source: global trafficHTTP traffic detected: GET /static/thirdparty/quantum/loaders/quantum-att-loader.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; _abck=049CEB25B0D29ECFE9189AABE8CECB9C~-1~YAAQ18QUAm1wYEeUAQAAhNceYg0iFaaJN+eOeH+iKe3+5UNoJ7aZLxrYF2FaeO7LRdQCEfRyeUkNgzxtk51GnMJ4yYpL2OiZ+vyDtohay5mv2kpI/ulTyXGwlw4bB/tCg+5nbmAkixy2SDs1ravi248xn9tKpvVu5iY6dYsggRGH/nwVo7LRe8IloLfD3iaQShi8gJ39ZPCEZldNyc9obeqi3R2P/Pt5+VG8TpOtSv9kc7zdUtPWYWAZmdUrnX1NteEpEaRqJVfb4vckbbYxPEWB8t2ITTEFXsCnBm7xya7P0SYIZwr9X4MuQplxUr0pcGzhyR7ZRClPtEmoz56FRNM12FQopwZOrOQ6OW04f/r37VoOYtf9ul6IFOr/272S2moB78mTkRBkcAimXxyW0Fgg5IhS4p1PtzM=~-1~-1~-1; bm_sz=BA4556908630E9BD2D30E436A32A1899~YAAQ18QUAm5wYEeUAQAAhNceYhpOy0ypgU5tEa/qStusYBs37BiFMBAAz70/lUoTgiGFPZr9AwkeehjBpMDW5ZfQOBok+pu7QX7g3lHBZOUekf/wcgXzeWdnEAQW5Rpld4QlnKgTOJB7SruvLKkyDQM/1xXD2p3Og5L/fNA/5M+1zckmjPPvdV3Wkz5pZC/tVBieh24FwaQczqS3JotZ4EXLSmxl5pLuu5fQewb8J97jSh/+2MRa+dd3w0h8e0ddMo8sHnpJcj6kvLsgEFoGwTzaPJNu8ReTntWqmI8hpagxhE3833mADBhMAzBVgI3wm8wodo/V/RhunSkSVQ1+w1zkKpA3mH5rQE4=~3749685~3355959
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/vendor-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; _abck=049CEB25B0D29ECFE9189AABE8CECB9C~-1~YAAQ18QUAm1wYEeUAQAAhNceYg0iFaaJN+eOeH+iKe3+5UNoJ7aZLxrYF2FaeO7LRdQCEfRyeUkNgzxtk51GnMJ4yYpL2OiZ+vyDtohay5mv2kpI/ulTyXGwlw4bB/tCg+5nbmAkixy2SDs1ravi248xn9tKpvVu5iY6dYsggRGH/nwVo7LRe8IloLfD3iaQShi8gJ39ZPCEZldNyc9obeqi3R2P/Pt5+VG8TpOtSv9kc7zdUtPWYWAZmdUrnX1NteEpEaRqJVfb4vckbbYxPEWB8t2ITTEFXsCnBm7xya7P0SYIZwr9X4MuQplxUr0pcGzhyR7ZRClPtEmoz56FRNM12FQopwZOrOQ6OW04f/r37VoOYtf9ul6IFOr/272S2moB78mTkRBkcAimXxyW0Fgg5IhS4p1PtzM=~-1~-1~-1; bm_sz=BA4556908630E9BD2D30E436A32A1899~YAAQ18QUAm5wYEeUAQAAhNceYhpOy0ypgU5tEa/qStusYBs37BiFMBAAz70/lUoTgiGFPZr9AwkeehjBpMDW5ZfQOBok+pu7QX7g3lHBZOUekf/wcgXzeWdnEAQW5Rpld4QlnKgTOJB7SruvLKkyDQM/1xXD2p3Og5L/fNA/5M+1zckmjPPvdV3Wkz5pZC/tVBieh24FwaQczqS3JotZ4EXLSmxl5pLuu5fQewb8J97jSh/+2MRa+dd3w0h8e0ddMo8sHnpJcj6kvLsgEFoGwTzaPJNu8ReTntWqmI8hpagxhE3833mADBhMAzBVgI3wm8wodo/V/RhunSkSVQ1+w1zkKpA3mH5rQE4=~3749685~3355959; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CvVersion%7C3.4.0
Source: global trafficHTTP traffic detected: GET /static/thirdparty/adobe/ssaf_universal_client/ssaf-uc.js HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CvVersion%7C3.4.0; _abck=76B9EDCA503DC8E9F59A563D472C028C~-1~YAAQifAQAqTEjl+UAQAAyNseYg3JPpoDoobqHjVBISCPgyV5lzNoVUYAUK22eT9XZVLyNI9SCF7tOUDHOATiEGFmxYalBY8Q8PWIl3umc1NLZa8UAgwgcj/S2vMC55L9acJFqA6RAjgY28LuQuI42itdblfT6oevN69RjEiRbtf0oLGe6Y4KTej62ijj/oPdJ/QOW3v6aNtC9p0VVCkGHMF03GXGBmhxTl4mlklbo1OJjRrNPS9X5l/g4nOoNy8SKWRmkF8BdzOrmFq8d9hXoHszNmhE3fQX1At9Y4ZRQBnKdWLhVHjEUKTcl2ZkOGX4tD0Q8l6bD6VWHoIGXa7otWClBRAD9V3sqYSv0fSNcIiERG66t7O1OWuTzaH7SSrtOnxyuJjwMmNZPaYFZvGxCZPIx4rwB8EUu70=~-1~-1~-1; bm_sz=4DF6BB8FF7981D1957BCAD1B610CA39D~YAAQifAQAqXEjl+UAQAAyNseYhqiU8hHcoWT/aFUtP1efN3rXiLFR70mRmrltDSfo/TLTFvm0tgUBM93aYpJXWZ5dO50ogWUdG/8xg1dp7zI0cEZ8tIGgt2HSHfCRCqgKpnhk7RwGjJOtujYE+/V1c5OzdSqTg2CieC/2A5yk2Pf/1nj3+nmMfpsX6jRtzYkPtU5Bi4/CGai4+0zQ723tPoueQa92yzqolXI64w4aLsG2mjjLl2BJRQfGEZtU2NbBIeOx+xC6he/aVOBZH4BLo6KKM3v5eVsPBWbuAT7g5O1w+xvc4fUjmquutUoAT6jdnonEaspPDB1L/rZaXpmWy4wvDAhE6w=~3753540~4473656
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/cms/login/default/images/ccpa-icon.svg HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CvVersion%7C3.4.0; _abck=76B9EDCA503DC8E9F59A563D472C028C~-1~YAAQifAQAqTEjl+UAQAAyNseYg3JPpoDoobqHjVBISCPgyV5lzNoVUYAUK22eT9XZVLyNI9SCF7tOUDHOATiEGFmxYalBY8Q8PWIl3umc1NLZa8UAgwgcj/S2vMC55L9acJFqA6RAjgY28LuQuI42itdblfT6oevN69RjEiRbtf0oLGe6Y4KTej62ijj/oPdJ/QOW3v6aNtC9p0VVCkGHMF03GXGBmhxTl4mlklbo1OJjRrNPS9X5l/g4nOoNy8SKWRmkF8BdzOrmFq8d9hXoHszNmhE3fQX1At9Y4ZRQBnKdWLhVHjEUKTcl2ZkOGX4tD0Q8l6bD6VWHoIGXa7otWClBRAD9V3sqYSv0fSNcIiERG66t7O1OWuTzaH7SSrtOnxyuJjwMmNZPaYFZvGxCZPIx4rwB8EUu70=~-1~-1~-1; bm_sz=4DF6BB8FF7981D1957BCAD1B610CA39D~YAAQifAQAqXEjl+UAQAAyNseYhqiU8hHcoWT/aFUtP1efN3rXiLFR70mRmrltDSfo/TLTFvm0tgUBM93aYpJXWZ5dO50ogWUdG/8xg1dp7zI0cEZ8tIGgt2HSHfCRCqgKpnhk7RwGjJOtujYE+/V1c5OzdSqTg2CieC/2A5yk2Pf/1nj3+nmMfpsX6jRtzYkPtU5Bi4/CGai4+0zQ723tPoueQa92yzqolXI64w4aLsG2mjjLl2BJRQfGEZtU2NbBIeOx+xC6he/aVOBZH4BLo6KKM3v5eVsPBWbuAT7g5O1w+xvc4fUjmquutUoAT6jdnonEaspPDB1L/rZaXpmWy4wvDAhE6w=~3753540~4473656
Source: global trafficHTTP traffic detected: GET /json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1736812977139 HTTP/1.1Host: fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/thirdparty/quantum/qscripts/quantum-att.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CvVersion%7C3.4.0; _abck=B56ABC5518FDB939F798393F99F45A56~-1~YAAQt9AXAjpzvTGUAQAAo94eYg1hbhXTgLZ9ZWsjPjKNUHlOoy4QdplJypWNBhbSQuAQNOCVBIFtEl4zNn30reSQarw5t7ipTAhiNRfGUD5aHINhZgrR5CExvSrKDjPTAofP9Gy2z92pXTKvQNumh60kSPvQOoe+ZQwqevWLFIb0xqBpBk93UC+7V+jBR52V35J9IdXL7vH8ovpmdIEBZsHDV5G5V8lXkcxyFFDJWW4Q7Qgr/h5rd8uZRMA5hqGCh/wMN/Jb/Nm5rWmO1jlGhStIe+kglYUriGOI3T0iULC1sKxWve6o61Aaie8O4ydSYjsm1nO4xgQ6uJYdnyPmtbffMMiX6+wnOllUMasYGNHH2A66CFjfGAymBVM2RmbkJ42d+MkMsqSeYeCeA4Lsn0n8i/WPKz+Vgq0=~-1~-1~-1; bm_sz=74DAAF2FF3C49F683A5062D1828D4CF7~YAAQt9AXAjtzvTGUAQAAo94eYhoMcCO+w/eyfAeHPsqiRFtck37OUOntywXXi8tzU6e9Apux95SlBEQlBZwcox1e0LPs1zZMf4dnLwpHWiRTPoAWrjl1Io0GF4iIDMJsdVwoetwsC+mCtiZm1lcdiM4eCP1IUijslcURmlguYERZ/7PH5TTEEPmeL3nUQ9Sc10WB+Od8+5kArwNJmlG2ioY0aIvCzpzEccxakQ10EgleE8nhRQLJYhxI4Y83qQtxRCkwDqWO1GQi7lb1pBwoQXA0OmVElACxkG8q2iBiJw6zyLLOgsLh1zGUQv5a1yuNyir8poJoynUtiwc144Pcd9y+gbhejKs=~3422518~4343345
Source: global trafficHTTP traffic detected: GET /pkmslogout HTTP/1.1Host: hc-analytics.idp.clogin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; _abck=049CEB25B0D29ECFE9189AABE8CECB9C~-1~YAAQ18QUAm1wYEeUAQAAhNceYg0iFaaJN+eOeH+iKe3+5UNoJ7aZLxrYF2FaeO7LRdQCEfRyeUkNgzxtk51GnMJ4yYpL2OiZ+vyDtohay5mv2kpI/ulTyXGwlw4bB/tCg+5nbmAkixy2SDs1ravi248xn9tKpvVu5iY6dYsggRGH/nwVo7LRe8IloLfD3iaQShi8gJ39ZPCEZldNyc9obeqi3R2P/Pt5+VG8TpOtSv9kc7zdUtPWYWAZmdUrnX1NteEpEaRqJVfb4vckbbYxPEWB8t2ITTEFXsCnBm7xya7P0SYIZwr9X4MuQplxUr0pcGzhyR7ZRClPtEmoz56FRNM12FQopwZOrOQ6OW04f/r37VoOYtf9ul6IFOr/272S2moB78mTkRBkcAimXxyW0Fgg5IhS4p1PtzM=~-1~-1~-1; bm_sz=BA4556908630E9BD2D30E436A32A1899~YAAQ18QUAm5wYEeUAQAAhNceYhpOy0ypgU5tEa/qStusYBs37BiFMBAAz70/lUoTgiGFPZr9AwkeehjBpMDW5ZfQOBok+pu7QX7g3lHBZOUekf/wcgXzeWdnEAQW5Rpld4QlnKgTOJB7SruvLKkyDQM/1xXD2p3Og5L/fNA/5M+1zckmjPPvdV3Wkz5pZC/tVBieh24FwaQczqS3JotZ4EXLSmxl5pLuu5fQewb8J97jSh/+2MRa+dd3w0h8e0ddMo8sHnpJcj6kvLsgEFoGwTzaPJNu8ReTntWqmI8hpagxhE3833mADBhMAzBVgI3wm8wodo/V/RhunSkSVQ1+w1zkKpA3mH5rQE4=~3749685~3355959
Source: global trafficHTTP traffic detected: GET /pkmslogout HTTP/1.1Host: samlsp.idp.clogin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; _abck=049CEB25B0D29ECFE9189AABE8CECB9C~-1~YAAQ18QUAm1wYEeUAQAAhNceYg0iFaaJN+eOeH+iKe3+5UNoJ7aZLxrYF2FaeO7LRdQCEfRyeUkNgzxtk51GnMJ4yYpL2OiZ+vyDtohay5mv2kpI/ulTyXGwlw4bB/tCg+5nbmAkixy2SDs1ravi248xn9tKpvVu5iY6dYsggRGH/nwVo7LRe8IloLfD3iaQShi8gJ39ZPCEZldNyc9obeqi3R2P/Pt5+VG8TpOtSv9kc7zdUtPWYWAZmdUrnX1NteEpEaRqJVfb4vckbbYxPEWB8t2ITTEFXsCnBm7xya7P0SYIZwr9X4MuQplxUr0pcGzhyR7ZRClPtEmoz56FRNM12FQopwZOrOQ6OW04f/r37VoOYtf9ul6IFOr/272S2moB78mTkRBkcAimXxyW0Fgg5IhS4p1PtzM=~-1~-1~-1; bm_sz=BA4556908630E9BD2D30E436A32A1899~YAAQ18QUAm5wYEeUAQAAhNceYhpOy0ypgU5tEa/qStusYBs37BiFMBAAz70/lUoTgiGFPZr9AwkeehjBpMDW5ZfQOBok+pu7QX7g3lHBZOUekf/wcgXzeWdnEAQW5Rpld4QlnKgTOJB7SruvLKkyDQM/1xXD2p3Og5L/fNA/5M+1zckmjPPvdV3Wkz5pZC/tVBieh24FwaQczqS3JotZ4EXLSmxl5pLuu5fQewb8J97jSh/+2MRa+dd3w0h8e0ddMo8sHnpJcj6kvLsgEFoGwTzaPJNu8ReTntWqmI8hpagxhE3833mADBhMAzBVgI3wm8wodo/V/RhunSkSVQ1+w1zkKpA3mH5rQE4=~3749685~3355959; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CvVersion%7C3.4.0
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/cms/login/default/i18n/en.json?v=22.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CvVersion%7C3.4.0; _abck=76B9EDCA503DC8E9F59A563D472C028C~-1~YAAQifAQAqTEjl+UAQAAyNseYg3JPpoDoobqHjVBISCPgyV5lzNoVUYAUK22eT9XZVLyNI9SCF7tOUDHOATiEGFmxYalBY8Q8PWIl3umc1NLZa8UAgwgcj/S2vMC55L9acJFqA6RAjgY28LuQuI42itdblfT6oevN69RjEiRbtf0oLGe6Y4KTej62ijj/oPdJ/QOW3v6aNtC9p0VVCkGHMF03GXGBmhxTl4mlklbo1OJjRrNPS9X5l/g4nOoNy8SKWRmkF8BdzOrmFq8d9hXoHszNmhE3fQX1At9Y4ZRQBnKdWLhVHjEUKTcl2ZkOGX4tD0Q8l6bD6VWHoIGXa7otWClBRAD9V3sqYSv0fSNcIiERG66t7O1OWuTzaH7SSrtOnxyuJjwMmNZPaYFZvGxCZPIx4rwB8EUu70=~-1~-1~-1; bm_sz=4DF6BB8FF7981D1957BCAD1B610CA39D~YAAQifAQAqXEjl+UAQAAyNseYhqiU8hHcoWT/aFUtP1efN3rXiLFR70mRmrltDSfo/TLTFvm0tgUBM93aYpJXWZ5dO50ogWUdG/8xg1dp7zI0cEZ8tIGgt2HSHfCRCqgKpnhk7RwGjJOtujYE+/V1c5OzdSqTg2CieC/2A5yk2Pf/1nj3+nmMfpsX6jRtzYkPtU5Bi4/CGai4+0zQ723tPoueQa92yzqolXI64w4aLsG2mjjLl2BJRQfGEZtU2NbBIeOx+xC6he/aVOBZH4BLo6KKM3v5eVsPBWbuAT7g5O1w+xvc4fUjmquutUoAT6jdnonEaspPDB1L/rZaXpmWy4wvDAhE6w=~3753540~4473656
Source: global trafficHTTP traffic detected: GET /static/thirdparty/quantum/loaders/quantum-att-loader.js HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CvVersion%7C3.4.0; _abck=B56ABC5518FDB939F798393F99F45A56~-1~YAAQt9AXAjpzvTGUAQAAo94eYg1hbhXTgLZ9ZWsjPjKNUHlOoy4QdplJypWNBhbSQuAQNOCVBIFtEl4zNn30reSQarw5t7ipTAhiNRfGUD5aHINhZgrR5CExvSrKDjPTAofP9Gy2z92pXTKvQNumh60kSPvQOoe+ZQwqevWLFIb0xqBpBk93UC+7V+jBR52V35J9IdXL7vH8ovpmdIEBZsHDV5G5V8lXkcxyFFDJWW4Q7Qgr/h5rd8uZRMA5hqGCh/wMN/Jb/Nm5rWmO1jlGhStIe+kglYUriGOI3T0iULC1sKxWve6o61Aaie8O4ydSYjsm1nO4xgQ6uJYdnyPmtbffMMiX6+wnOllUMasYGNHH2A66CFjfGAymBVM2RmbkJ42d+MkMsqSeYeCeA4Lsn0n8i/WPKz+Vgq0=~-1~-1~-1; bm_sz=74DAAF2FF3C49F683A5062D1828D4CF7~YAAQt9AXAjtzvTGUAQAAo94eYhoMcCO+w/eyfAeHPsqiRFtck37OUOntywXXi8tzU6e9Apux95SlBEQlBZwcox1e0LPs1zZMf4dnLwpHWiRTPoAWrjl1Io0GF4iIDMJsdVwoetwsC+mCtiZm1lcdiM4eCP1IUijslcURmlguYERZ/7PH5TTEEPmeL3nUQ9Sc10WB+Od8+5kArwNJmlG2ioY0aIvCzpzEccxakQ10EgleE8nhRQLJYhxI4Y83qQtxRCkwDqWO1GQi7lb1pBwoQXA0OmVElACxkG8q2iBiJw6zyLLOgsLh1zGUQv5a1yuNyir8poJoynUtiwc144Pcd9y+gbhejKs=~3422518~4343345
Source: global trafficHTTP traffic detected: GET /pkmslogout HTTP/1.1Host: oidc.idp.clogin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CvVersion%7C3.4.0; _abck=76B9EDCA503DC8E9F59A563D472C028C~-1~YAAQifAQAqTEjl+UAQAAyNseYg3JPpoDoobqHjVBISCPgyV5lzNoVUYAUK22eT9XZVLyNI9SCF7tOUDHOATiEGFmxYalBY8Q8PWIl3umc1NLZa8UAgwgcj/S2vMC55L9acJFqA6RAjgY28LuQuI42itdblfT6oevN69RjEiRbtf0oLGe6Y4KTej62ijj/oPdJ/QOW3v6aNtC9p0VVCkGHMF03GXGBmhxTl4mlklbo1OJjRrNPS9X5l/g4nOoNy8SKWRmkF8BdzOrmFq8d9hXoHszNmhE3fQX1At9Y4ZRQBnKdWLhVHjEUKTcl2ZkOGX4tD0Q8l6bD6VWHoIGXa7otWClBRAD9V3sqYSv0fSNcIiERG66t7O1OWuTzaH7SSrtOnxyuJjwMmNZPaYFZvGxCZPIx4rwB8EUu70=~-1~-1~-1; bm_sz=4DF6BB8FF7981D1957BCAD1B610CA39D~YAAQifAQAqXEjl+UAQAAyNseYhqiU8hHcoWT/aFUtP1efN3rXiLFR70mRmrltDSfo/TLTFvm0tgUBM93aYpJXWZ5dO50ogWUdG/8xg1dp7zI0cEZ8tIGgt2HSHfCRCqgKpnhk7RwGjJOtujYE+/V1c5OzdSqTg2CieC/2A5yk2Pf/1nj3+nmMfpsX6jRtzYkPtU5Bi4/CGai4+0zQ723tPoueQa92yzqolXI64w4aLsG2mjjLl2BJRQfGEZtU2NbBIeOx+xC6he/aVOBZH4BLo6KKM3v5eVsPBWbuAT7g5O1w+xvc4fUjmquutUoAT6jdnonEaspPDB1L/rZaXpmWy4wvDAhE6w=~3753540~4473656
Source: global trafficHTTP traffic detected: GET /pkmslogout HTTP/1.1Host: saml.idp.clogin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CvVersion%7C3.4.0; _abck=B56ABC5518FDB939F798393F99F45A56~-1~YAAQt9AXAjpzvTGUAQAAo94eYg1hbhXTgLZ9ZWsjPjKNUHlOoy4QdplJypWNBhbSQuAQNOCVBIFtEl4zNn30reSQarw5t7ipTAhiNRfGUD5aHINhZgrR5CExvSrKDjPTAofP9Gy2z92pXTKvQNumh60kSPvQOoe+ZQwqevWLFIb0xqBpBk93UC+7V+jBR52V35J9IdXL7vH8ovpmdIEBZsHDV5G5V8lXkcxyFFDJWW4Q7Qgr/h5rd8uZRMA5hqGCh/wMN/Jb/Nm5rWmO1jlGhStIe+kglYUriGOI3T0iULC1sKxWve6o61Aaie8O4ydSYjsm1nO4xgQ6uJYdnyPmtbffMMiX6+wnOllUMasYGNHH2A66CFjfGAymBVM2RmbkJ42d+MkMsqSeYeCeA4Lsn0n8i/WPKz+Vgq0=~-1~-1~-1; bm_sz=74DAAF2FF3C49F683A5062D1828D4CF7~YAAQt9AXAjtzvTGUAQAAo94eYhoMcCO+w/eyfAeHPsqiRFtck37OUOntywXXi8tzU6e9Apux95SlBEQlBZwcox1e0LPs1zZMf4dnLwpHWiRTPoAWrjl1Io0GF4iIDMJsdVwoetwsC+mCtiZm1lcdiM4eCP1IUijslcURmlguYERZ/7PH5TTEEPmeL3nUQ9Sc10WB+Od8+5kArwNJmlG2ioY0aIvCzpzEccxakQ10EgleE8nhRQLJYhxI4Y83qQtxRCkwDqWO1GQi7lb1pBwoQXA0OmVElACxkG8q2iBiJw6zyLLOgsLh1zGUQv5a1yuNyir8poJoynUtiwc144Pcd9y+gbhejKs=~3422518~4343345
Source: global trafficHTTP traffic detected: GET /pkmslogout HTTP/1.1Host: cloauth.idp.clogin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CvVersion%7C3.4.0; _abck=76B9EDCA503DC8E9F59A563D472C028C~-1~YAAQifAQAqTEjl+UAQAAyNseYg3JPpoDoobqHjVBISCPgyV5lzNoVUYAUK22eT9XZVLyNI9SCF7tOUDHOATiEGFmxYalBY8Q8PWIl3umc1NLZa8UAgwgcj/S2vMC55L9acJFqA6RAjgY28LuQuI42itdblfT6oevN69RjEiRbtf0oLGe6Y4KTej62ijj/oPdJ/QOW3v6aNtC9p0VVCkGHMF03GXGBmhxTl4mlklbo1OJjRrNPS9X5l/g4nOoNy8SKWRmkF8BdzOrmFq8d9hXoHszNmhE3fQX1At9Y4ZRQBnKdWLhVHjEUKTcl2ZkOGX4tD0Q8l6bD6VWHoIGXa7otWClBRAD9V3sqYSv0fSNcIiERG66t7O1OWuTzaH7SSrtOnxyuJjwMmNZPaYFZvGxCZPIx4rwB8EUu70=~-1~-1~-1; bm_sz=4DF6BB8FF7981D1957BCAD1B610CA39D~YAAQifAQAqXEjl+UAQAAyNseYhqiU8hHcoWT/aFUtP1efN3rXiLFR70mRmrltDSfo/TLTFvm0tgUBM93aYpJXWZ5dO50ogWUdG/8xg1dp7zI0cEZ8tIGgt2HSHfCRCqgKpnhk7RwGjJOtujYE+/V1c5OzdSqTg2CieC/2A5yk2Pf/1nj3+nmMfpsX6jRtzYkPtU5Bi4/CGai4+0zQ723tPoueQa92yzqolXI64w4aLsG2mjjLl2BJRQfGEZtU2NbBIeOx+xC6he/aVOBZH4BLo6KKM3v5eVsPBWbuAT7g5O1w+xvc4fUjmquutUoAT6jdnonEaspPDB1L/rZaXpmWy4wvDAhE6w=~3753540~4473656
Source: global trafficHTTP traffic detected: GET /static/siam/en/halo_c/cms/login/default/images/ccpa-icon.svg HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; _abck=B56ABC5518FDB939F798393F99F45A56~-1~YAAQt9AXAjpzvTGUAQAAo94eYg1hbhXTgLZ9ZWsjPjKNUHlOoy4QdplJypWNBhbSQuAQNOCVBIFtEl4zNn30reSQarw5t7ipTAhiNRfGUD5aHINhZgrR5CExvSrKDjPTAofP9Gy2z92pXTKvQNumh60kSPvQOoe+ZQwqevWLFIb0xqBpBk93UC+7V+jBR52V35J9IdXL7vH8ovpmdIEBZsHDV5G5V8lXkcxyFFDJWW4Q7Qgr/h5rd8uZRMA5hqGCh/wMN/Jb/Nm5rWmO1jlGhStIe+kglYUriGOI3T0iULC1sKxWve6o61Aaie8O4ydSYjsm1nO4xgQ6uJYdnyPmtbffMMiX6+wnOllUMasYGNHH2A66CFjfGAymBVM2RmbkJ42d+MkMsqSeYeCeA4Lsn0n8i/WPKz+Vgq0=~-1~-1~-1; bm_sz=74DAAF2FF3C49F683A5062D1828D4CF7~YAAQt9AXAjtzvTGUAQAAo94eYhoMcCO+w/eyfAeHPsqiRFtck37OUOntywXXi8tzU6e9Apux95SlBEQlBZwcox1e0LPs1zZMf4dnLwpHWiRTPoAWrjl1Io0GF4iIDMJsdVwoetwsC+mCtiZm1lcdiM4eCP1IUijslcURmlguYERZ/7PH5TTEEPmeL3nUQ9Sc10WB+Od8+5kArwNJmlG2ioY0aIvCzpzEccxakQ10EgleE8nhRQLJYhxI4Y83qQtxRCkwDqWO1GQi7lb1pBwoQXA0OmVElACxkG8q2iBiJw6zyLLOgsLh1zGUQv5a1yuNyir8poJoynUtiwc144Pcd9y+gbhejKs=~3422518~4343345; s_ecid=MCMID%7C74418286186523743271915817171431171144; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global trafficHTTP traffic detected: GET /json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1736812977139 HTTP/1.1Host: fls.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; _abck=B56ABC5518FDB939F798393F99F45A56~-1~YAAQt9AXAjpzvTGUAQAAo94eYg1hbhXTgLZ9ZWsjPjKNUHlOoy4QdplJypWNBhbSQuAQNOCVBIFtEl4zNn30reSQarw5t7ipTAhiNRfGUD5aHINhZgrR5CExvSrKDjPTAofP9Gy2z92pXTKvQNumh60kSPvQOoe+ZQwqevWLFIb0xqBpBk93UC+7V+jBR52V35J9IdXL7vH8ovpmdIEBZsHDV5G5V8lXkcxyFFDJWW4Q7Qgr/h5rd8uZRMA5hqGCh/wMN/Jb/Nm5rWmO1jlGhStIe+kglYUriGOI3T0iULC1sKxWve6o61Aaie8O4ydSYjsm1nO4xgQ6uJYdnyPmtbffMMiX6+wnOllUMasYGNHH2A66CFjfGAymBVM2RmbkJ42d+MkMsqSeYeCeA4Lsn0n8i/WPKz+Vgq0=~-1~-1~-1; bm_sz=74DAAF2FF3C49F683A5062D1828D4CF7~YAAQt9AXAjtzvTGUAQAAo94eYhoMcCO+w/eyfAeHPsqiRFtck37OUOntywXXi8tzU6e9Apux95SlBEQlBZwcox1e0LPs1zZMf4dnLwpHWiRTPoAWrjl1Io0GF4iIDMJsdVwoetwsC+mCtiZm1lcdiM4eCP1IUijslcURmlguYERZ/7PH5TTEEPmeL3nUQ9Sc10WB+Od8+5kArwNJmlG2ioY0aIvCzpzEccxakQ10EgleE8nhRQLJYhxI4Y83qQtxRCkwDqWO1GQi7lb1pBwoQXA0OmVElACxkG8q2iBiJw6zyLLOgsLh1zGUQv5a1yuNyir8poJoynUtiwc144Pcd9y+gbhejKs=~3422518~4343345; s_ecid=MCMID%7C74418286186523743271915817171431171144; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global trafficHTTP traffic detected: GET /static/ciam/en/common/js/keepAlive.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; _abck=B56ABC5518FDB939F798393F99F45A56~-1~YAAQt9AXAjpzvTGUAQAAo94eYg1hbhXTgLZ9ZWsjPjKNUHlOoy4QdplJypWNBhbSQuAQNOCVBIFtEl4zNn30reSQarw5t7ipTAhiNRfGUD5aHINhZgrR5CExvSrKDjPTAofP9Gy2z92pXTKvQNumh60kSPvQOoe+ZQwqevWLFIb0xqBpBk93UC+7V+jBR52V35J9IdXL7vH8ovpmdIEBZsHDV5G5V8lXkcxyFFDJWW4Q7Qgr/h5rd8uZRMA5hqGCh/wMN/Jb/Nm5rWmO1jlGhStIe+kglYUriGOI3T0iULC1sKxWve6o61Aaie8O4ydSYjsm1nO4xgQ6uJYdnyPmtbffMMiX6+wnOllUMasYGNHH2A66CFjfGAymBVM2RmbkJ42d+MkMsqSeYeCeA4Lsn0n8i/WPKz+Vgq0=~-1~-1~-1; bm_sz=74DAAF2FF3C49F683A5062D1828D4CF7~YAAQt9AXAjtzvTGUAQAAo94eYhoMcCO+w/eyfAeHPsqiRFtck37OUOntywXXi8tzU6e9Apux95SlBEQlBZwcox1e0LPs1zZMf4dnLwpHWiRTPoAWrjl1Io0GF4iIDMJsdVwoetwsC+mCtiZm1lcdiM4eCP1IUijslcURmlguYERZ/7PH5TTEEPmeL3nUQ9Sc10WB+Od8+5kArwNJmlG2ioY0aIvCzpzEccxakQ10EgleE8nhRQLJYhxI4Y83qQtxRCkwDqWO1GQi7lb1pBwoQXA0OmVElACxkG8q2iBiJw6zyLLOgsLh1zGUQv5a1yuNyir8poJoynUtiwc144Pcd9y+gbhejKs=~3422518~4343345; s_ecid=MCMID%7C74418286186523743271915817171431171144; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global trafficHTTP traffic detected: GET /static/thirdparty/quantum/qscripts/quantum-att.js HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; _abck=B56ABC5518FDB939F798393F99F45A56~-1~YAAQt9AXAjpzvTGUAQAAo94eYg1hbhXTgLZ9ZWsjPjKNUHlOoy4QdplJypWNBhbSQuAQNOCVBIFtEl4zNn30reSQarw5t7ipTAhiNRfGUD5aHINhZgrR5CExvSrKDjPTAofP9Gy2z92pXTKvQNumh60kSPvQOoe+ZQwqevWLFIb0xqBpBk93UC+7V+jBR52V35J9IdXL7vH8ovpmdIEBZsHDV5G5V8lXkcxyFFDJWW4Q7Qgr/h5rd8uZRMA5hqGCh/wMN/Jb/Nm5rWmO1jlGhStIe+kglYUriGOI3T0iULC1sKxWve6o61Aaie8O4ydSYjsm1nO4xgQ6uJYdnyPmtbffMMiX6+wnOllUMasYGNHH2A66CFjfGAymBVM2RmbkJ42d+MkMsqSeYeCeA4Lsn0n8i/WPKz+Vgq0=~-1~-1~-1; bm_sz=74DAAF2FF3C49F683A5062D1828D4CF7~YAAQt9AXAjtzvTGUAQAAo94eYhoMcCO+w/eyfAeHPsqiRFtck37OUOntywXXi8tzU6e9Apux95SlBEQlBZwcox1e0LPs1zZMf4dnLwpHWiRTPoAWrjl1Io0GF4iIDMJsdVwoetwsC+mCtiZm1lcdiM4eCP1IUijslcURmlguYERZ/7PH5TTEEPmeL3nUQ9Sc10WB+Od8+5kArwNJmlG2ioY0aIvCzpzEccxakQ10EgleE8nhRQLJYhxI4Y83qQtxRCkwDqWO1GQi7lb1pBwoQXA0OmVElACxkG8q2iBiJw6zyLLOgsLh1zGUQv5a1yuNyir8poJoynUtiwc144Pcd9y+gbhejKs=~3422518~4343345; s_ecid=MCMID%7C74418286186523743271915817171431171144; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global trafficHTTP traffic detected: GET /static/ciam/en/common/js/keepAlive.js HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; _abck=B56ABC5518FDB939F798393F99F45A56~-1~YAAQt9AXAjpzvTGUAQAAo94eYg1hbhXTgLZ9ZWsjPjKNUHlOoy4QdplJypWNBhbSQuAQNOCVBIFtEl4zNn30reSQarw5t7ipTAhiNRfGUD5aHINhZgrR5CExvSrKDjPTAofP9Gy2z92pXTKvQNumh60kSPvQOoe+ZQwqevWLFIb0xqBpBk93UC+7V+jBR52V35J9IdXL7vH8ovpmdIEBZsHDV5G5V8lXkcxyFFDJWW4Q7Qgr/h5rd8uZRMA5hqGCh/wMN/Jb/Nm5rWmO1jlGhStIe+kglYUriGOI3T0iULC1sKxWve6o61Aaie8O4ydSYjsm1nO4xgQ6uJYdnyPmtbffMMiX6+wnOllUMasYGNHH2A66CFjfGAymBVM2RmbkJ42d+MkMsqSeYeCeA4Lsn0n8i/WPKz+Vgq0=~-1~-1~-1; bm_sz=74DAAF2FF3C49F683A5062D1828D4CF7~YAAQt9AXAjtzvTGUAQAAo94eYhoMcCO+w/eyfAeHPsqiRFtck37OUOntywXXi8tzU6e9Apux95SlBEQlBZwcox1e0LPs1zZMf4dnLwpHWiRTPoAWrjl1Io0GF4iIDMJsdVwoetwsC+mCtiZm1lcdiM4eCP1IUijslcURmlguYERZ/7PH5TTEEPmeL3nUQ9Sc10WB+Od8+5kArwNJmlG2ioY0aIvCzpzEccxakQ10EgleE8nhRQLJYhxI4Y83qQtxRCkwDqWO1GQi7lb1pBwoQXA0OmVElACxkG8q2iBiJw6zyLLOgsLh1zGUQv5a1yuNyir8poJoynUtiwc144Pcd9y+gbhejKs=~3422518~4343345; s_ecid=MCMID%7C74418286186523743271915817171431171144; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global trafficHTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812979546&S=0&N=0&P=0&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812980290&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&U=6aa2095cbe2aa2f76ededb8cdb0f217c&Q=2&S=0&N=0&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812980273&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=1&Y=1&X=f68ca890f439430c2c04b2b3373ce751&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812980989&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=1704&N=6&P=1&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812984552&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=1987&N=11&P=2&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812985243&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1057&N=1&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812989554&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=5910&N=16&P=3&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812990347&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1252&N=2&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812994566&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=5989&N=18&P=4&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812995807&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1278&N=3&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812999567&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=6068&N=20&P=5&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813000264&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1303&N=4&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.ayr.mycalvary.life
Source: global trafficDNS traffic detected: DNS query: signin.att.com
Source: global trafficDNS traffic detected: DNS query: ayr.mycalvary.life
Source: global trafficDNS traffic detected: DNS query: managed.att.com
Source: global trafficDNS traffic detected: DNS query: www.att.com
Source: global trafficDNS traffic detected: DNS query: hc-analytics.idp.clogin.att.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: cloauth.idp.clogin.att.com
Source: global trafficDNS traffic detected: DNS query: saml.idp.clogin.att.com
Source: global trafficDNS traffic detected: DNS query: samlsp.idp.clogin.att.com
Source: global trafficDNS traffic detected: DNS query: oidc.idp.clogin.att.com
Source: global trafficDNS traffic detected: DNS query: att-hbomax.idp.clogin.att.com
Source: global trafficDNS traffic detected: DNS query: utf.idp.clogin.att.com
Source: global trafficDNS traffic detected: DNS query: dtv-auth.att.com
Source: global trafficDNS traffic detected: DNS query: smetrics.att.com
Source: global trafficDNS traffic detected: DNS query: fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ingest.quantummetric.com
Source: unknownHTTP traffic detected: POST /wp/ATT/att/vti.php HTTP/1.1Host: www.ayr.mycalvary.lifeConnection: keep-aliveContent-Length: 1441Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://www.ayr.mycalvary.lifeContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.ayr.mycalvary.life/wp/ATT/att/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtLatC=316; dtPC=-13$412955760_350h-vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; rxvt=1736814768911|1736812955764; dtSa=true%7CC%7C-1%7CSign%20in%7Ct-0%7C1736812970309%7C412955760_350%7Chttps%3A%2F%2Fwww.ayr.mycalvary.life%2Fwp%2FATT%2Fatt%2F%7CLogin%20Screen%7C1736812968912%7C%7C
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 00:02:39 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://ayr.mycalvary.life/wp-json/>; rel="https://api.w.org/"Referrer-Policy: no-referrer-when-downgradeAccess-Control-Allow-Origin: *Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 00:02:39 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://ayr.mycalvary.life/wp-json/>; rel="https://api.w.org/"Referrer-Policy: no-referrer-when-downgradeAccess-Control-Allow-Origin: *Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: chromecache_141.2.drString found in binary or memory: https://about.att.com/csr/home/privacy/rights_choices.html
Source: chromecache_141.2.drString found in binary or memory: https://about.att.com/sites/privacy_policy
Source: chromecache_139.2.dr, chromecache_116.2.drString found in binary or memory: https://cdn.quantummetric.com/helpers/blank
Source: chromecache_124.2.dr, chromecache_106.2.drString found in binary or memory: https://cdn.quantummetric.com/qscripts
Source: chromecache_94.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_94.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_141.2.drString found in binary or memory: https://m.att.com/myatt/lgn/resources/unauth/login/prefetch/invoke
Source: chromecache_141.2.drString found in binary or memory: https://managed.att.com:443/bf/5058f9a1-d426-4412-9328-8a4d87697dee
Source: chromecache_141.2.drString found in binary or memory: https://managed.att.com:443/jstag/managed/ruxitagent_ICA2SVfghjqrtu_10173190807103944.js
Source: chromecache_141.2.drString found in binary or memory: https://oidc.idp.clogin.att.com/mga/sps/oauth/oauth20/authorize?nonce=TifUvuLe2x&redirect_uri=https:
Source: chromecache_123.2.dr, chromecache_105.2.drString found in binary or memory: https://oidc.idp.clogin.att.com/static/pixel-url.img
Source: chromecache_141.2.drString found in binary or memory: https://signin.att.com/
Source: chromecache_141.2.drString found in binary or memory: https://signin.att.com/favicon.ico
Source: chromecache_141.2.drString found in binary or memory: https://signin.att.com/static/siam
Source: chromecache_141.2.drString found in binary or memory: https://signin.att.com/static/siam/dynamic/iamLRR/LrrController?IAM_OP=login&refIDFromLogin=9671c7d9
Source: chromecache_108.2.dr, chromecache_144.2.dr, chromecache_93.2.dr, chromecache_111.2.drString found in binary or memory: https://sketchapp.com
Source: chromecache_141.2.drString found in binary or memory: https://www.att.com/acctmgmt/fid/lander?origination_point=tguard
Source: chromecache_141.2.drString found in binary or memory: https://www.att.com/acctmgmt/fid/lander?origination_point=tguard&amp;Return_URL=https%3A%2F%2Foidc.i
Source: chromecache_141.2.drString found in binary or memory: https://www.att.com/acctmgmt/fpwd/lander?origination_point=tguard
Source: chromecache_141.2.drString found in binary or memory: https://www.att.com/acctmgmt/fpwd/lander?origination_point=tguard&amp;Return_URL=https%3A%2F%2Foidc.
Source: chromecache_141.2.drString found in binary or memory: https://www.att.com/es-us/acctmgmt/fid/lander?origination_point=tguard
Source: chromecache_141.2.drString found in binary or memory: https://www.att.com/es-us/acctmgmt/fpwd/lander?origination_point=tguard
Source: chromecache_141.2.drString found in binary or memory: https://www.att.com/es-us/my/#/welcome?origination_point=tguard
Source: chromecache_141.2.drString found in binary or memory: https://www.att.com/features/accessibility.html
Source: chromecache_141.2.drString found in binary or memory: https://www.att.com/legal/legal-policy-center.html
Source: chromecache_141.2.drString found in binary or memory: https://www.att.com/legal/terms.attWebsiteTermsOfUse.html
Source: chromecache_141.2.drString found in binary or memory: https://www.att.com/my/#/welcome?origination_point=tguard
Source: chromecache_141.2.drString found in binary or memory: https://www.att.com/my/#/welcome?origination_point=tguard&amp;Return_URL=https%3A%2F%2Foidc.idp.clog
Source: chromecache_141.2.drString found in binary or memory: https://www.att.com/myatt/lgn/resources/unauth/login/prefetch/invoke
Source: chromecache_141.2.drString found in binary or memory: https://www.att.com/scripts/adobe/prod
Source: chromecache_141.2.drString found in binary or memory: https://www.att.com/support/article/wireless/KM1375558/
Source: chromecache_116.2.drString found in binary or memory: https://www.business.att.com
Source: chromecache_139.2.dr, chromecache_124.2.dr, chromecache_116.2.dr, chromecache_106.2.drString found in binary or memory: https://www.quantummetric.com/legal/eula
Source: chromecache_139.2.dr, chromecache_124.2.dr, chromecache_116.2.dr, chromecache_106.2.drString found in binary or memory: https://www.quantummetric.com/legal/patents/.
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: classification engineClassification label: mal64.phis.win@17/93@71/21
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1976,i,7294603505629321700,7042376278984193427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.ayr.mycalvary.life/wp/ATT/att/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1976,i,7294603505629321700,7042376278984193427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1590391 URL: https://www.ayr.mycalvary.l... Startdate: 14/01/2025 Architecture: WINDOWS Score: 64 26 Antivirus detection for URL or domain 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 30 AI detected phishing page 2->30 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.5, 443, 49243, 49520 unknown unknown 6->14 16 192.168.2.6 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 142.250.181.230, 443, 49863 GOOGLEUS United States 11->20 22 www.google.com 142.250.185.228, 443, 49714, 50114 GOOGLEUS United States 11->22 24 27 other IPs or domains 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.ayr.mycalvary.life/wp/ATT/att/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.ayr.mycalvary.life/wp/ATT/att/vti.php100%Avira URL Cloudphishing
https://www.ayr.mycalvary.life/wp/ATT/att/login_files/ATTAleckSans_W_Md.woff100%Avira URL Cloudphishing
https://www.ayr.mycalvary.life/wp/ATT/att/login_files/styles.css100%Avira URL Cloudphishing
https://www.ayr.mycalvary.life/wp/ATT/att/login_files/detm-container-ftr.js100%Avira URL Cloudphishing
https://www.ayr.mycalvary.life/wp/ATT/att/login_files/vendor.js100%Avira URL Cloudphishing
https://www.ayr.mycalvary.life/wp/ATT/att/login_files/bt.png100%Avira URL Cloudphishing
https://www.ayr.mycalvary.life/wp/ATT/att/login_files/main.js100%Avira URL Cloudphishing
https://managed.att.com:443/bf/5058f9a1-d426-4412-9328-8a4d87697dee0%Avira URL Cloudsafe
https://www.ayr.mycalvary.life/wp/ATT/att/login_files/logo.svg100%Avira URL Cloudphishing
https://ayr.mycalvary.life/wp/ATT/att/login_files/ATTAleckSans_W_Rg.woff100%Avira URL Cloudphishing
https://managed.att.com:443/jstag/managed/ruxitagent_ICA2SVfghjqrtu_10173190807103944.js0%Avira URL Cloudsafe
https://www.ayr.mycalvary.life/wp/ATT/att/login_files/loader.svg100%Avira URL Cloudphishing
https://www.ayr.mycalvary.life/wp/ATT/att/login_files/polyfills.js100%Avira URL Cloudphishing
https://ayr.mycalvary.life/wp/ATT/att/login_files/ATTAleckSans_W_Md.woff100%Avira URL Cloudphishing
https://www.ayr.mycalvary.life/wp/ATT/att/login_files/runtime.js100%Avira URL Cloudphishing
https://www.ayr.mycalvary.life/wp/ATT/att/login_files/ATTAleckSans_W_Rg.woff100%Avira URL Cloudphishing

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
cloauth.idp.clogin.att.com
144.161.106.158
truefalse
    high
    oidc.idp.clogin.att.com
    144.160.125.208
    truefalse
      high
      ingest.quantummetric.com
      34.133.37.200
      truefalse
        high
        ayr.mycalvary.life
        35.203.96.123
        truefalse
          unknown
          clcontent.att.com
          144.161.106.163
          truefalse
            high
            samlsp.idp.clogin.att.com
            144.161.106.151
            truefalse
              high
              saml.idp.clogin.att.com
              144.161.77.211
              truefalse
                high
                www.google.com
                142.250.185.228
                truefalse
                  high
                  www.ayr.mycalvary.life
                  35.203.96.123
                  truefalse
                    unknown
                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                    54.195.214.91
                    truefalse
                      high
                      fls.doubleclick.net
                      142.250.186.166
                      truefalse
                        high
                        managed.att.com
                        144.161.77.194
                        truefalse
                          unknown
                          dtv-auth.att.com
                          unknown
                          unknownfalse
                            high
                            signin.att.com
                            unknown
                            unknownfalse
                              high
                              hc-analytics.idp.clogin.att.com
                              unknown
                              unknownfalse
                                high
                                smetrics.att.com
                                unknown
                                unknownfalse
                                  high
                                  att-hbomax.idp.clogin.att.com
                                  unknown
                                  unknownfalse
                                    high
                                    dpm.demdex.net
                                    unknown
                                    unknownfalse
                                      high
                                      utf.idp.clogin.att.com
                                      unknown
                                      unknownfalse
                                        high
                                        www.att.com
                                        unknown
                                        unknownfalse
                                          high
                                          NameMaliciousAntivirus DetectionReputation
                                          https://signin.att.com/static/siam/en/halo_c/halo-c-login/assets/images/logo.svgfalse
                                            high
                                            https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812999567&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=6068&N=20&P=5&z=1false
                                              high
                                              https://www.ayr.mycalvary.life/wp/ATT/att/true
                                                unknown
                                                https://signin.att.com/static/ciam/en/common/js/keepAlive.jsfalse
                                                  high
                                                  https://www.ayr.mycalvary.life/wp/ATT/att/login_files/bt.pngfalse
                                                  • Avira URL Cloud: phishing
                                                  unknown
                                                  https://samlsp.idp.clogin.att.com/pkmslogoutfalse
                                                    high
                                                    https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813010276&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1369&N=6&z=1false
                                                      high
                                                      https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812980273&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=1&Y=1&X=f68ca890f439430c2c04b2b3373ce751&z=1false
                                                        high
                                                        https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812989554&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=5910&N=16&P=3&z=1false
                                                          high
                                                          https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902false
                                                            high
                                                            https://www.ayr.mycalvary.life/wp/ATT/att/login_files/main.jsfalse
                                                            • Avira URL Cloud: phishing
                                                            unknown
                                                            https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813005299&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1328&N=5&z=1false
                                                              high
                                                              https://signin.att.com/static/siam/en/halo_c/halo-c-login/styles.css?v=23.2.1false
                                                                high
                                                                https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812984552&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=1987&N=11&P=2&z=1false
                                                                  high
                                                                  https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812994566&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=5989&N=18&P=4&z=1false
                                                                    high
                                                                    https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812990347&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1252&N=2&z=1false
                                                                      high
                                                                      https://cloauth.idp.clogin.att.com/pkmslogoutfalse
                                                                        high
                                                                        https://saml.idp.clogin.att.com/pkmslogoutfalse
                                                                          high
                                                                          https://signin.att.com/static/thirdparty/quantum/qscripts/quantum-att.jsfalse
                                                                            high
                                                                            https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813030539&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1475&N=10&z=1false
                                                                              high
                                                                              https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813015535&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1401&N=7&z=1false
                                                                                high
                                                                                https://signin.att.com/static/siam/en/halo_c/halo-c-login/assets/fonts/att/ATTAleckSans/woff2/ATTAleckSans_W_Bd.woff2false
                                                                                  high
                                                                                  https://signin.att.com/static/siam/en/halo_c/halo-c-login/main-es2015.js?v=23.2.1false
                                                                                    high
                                                                                    https://signin.att.com/static/thirdparty/quantum/loaders/quantum-att-loader.jsfalse
                                                                                      high
                                                                                      https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812980290&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&U=6aa2095cbe2aa2f76ededb8cdb0f217c&Q=2&S=0&N=0&z=1false
                                                                                        high
                                                                                        https://www.ayr.mycalvary.life/wp/ATT/att/login_files/styles.cssfalse
                                                                                        • Avira URL Cloud: phishing
                                                                                        unknown
                                                                                        https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812995807&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1278&N=3&z=1false
                                                                                          high
                                                                                          https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813014598&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=6503&N=28&P=8&z=1false
                                                                                            high
                                                                                            https://signin.att.com/static/siam/en/halo_c/halo-c-login/vendor-es2015.js?v=23.2.1false
                                                                                              high
                                                                                              https://signin.att.com/static/thirdparty/adobe/detm-container-ftr.jsfalse
                                                                                                high
                                                                                                https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813025488&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1450&N=9&z=1false
                                                                                                  high
                                                                                                  https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813000264&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1303&N=4&z=1false
                                                                                                    high
                                                                                                    https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813019613&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=6582&N=30&P=9&z=1false
                                                                                                      high
                                                                                                      https://www.ayr.mycalvary.life/wp/ATT/att/vti.phpfalse
                                                                                                      • Avira URL Cloud: phishing
                                                                                                      unknown
                                                                                                      https://signin.att.com/static/thirdparty/adobe/ssaf_universal_client/ssaf-uc.jsfalse
                                                                                                        high
                                                                                                        https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813029644&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=6670&N=32&P=11&z=1false
                                                                                                          high
                                                                                                          https://signin.att.com/favicon.icofalse
                                                                                                            high
                                                                                                            https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812985243&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1057&N=1&z=1false
                                                                                                              high
                                                                                                              https://www.ayr.mycalvary.life/wp/ATT/att/login_files/vendor.jsfalse
                                                                                                              • Avira URL Cloud: phishing
                                                                                                              unknown
                                                                                                              https://signin.att.com/static/siam/en/halo_c/cms/login/default/images/ccpa-icon.svgfalse
                                                                                                                high
                                                                                                                https://signin.att.com/static/siam/en/halo_c/halo-c-login/sgw-sgw-module-es2015.js?v=23.2.1false
                                                                                                                  high
                                                                                                                  https://ayr.mycalvary.life/wp/ATT/att/login_files/ATTAleckSans_W_Rg.wofffalse
                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                  unknown
                                                                                                                  https://www.ayr.mycalvary.life/wp/ATT/att/login_files/logo.svgfalse
                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                  unknown
                                                                                                                  https://www.ayr.mycalvary.life/wp/ATT/att/login_files/ATTAleckSans_W_Md.wofffalse
                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                  unknown
                                                                                                                  https://www.ayr.mycalvary.life/wp/ATT/att/login_files/detm-container-ftr.jsfalse
                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                  unknown
                                                                                                                  https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813020315&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1425&N=8&z=1false
                                                                                                                    high
                                                                                                                    https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813024629&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=6626&N=31&P=10&z=1false
                                                                                                                      high
                                                                                                                      https://signin.att.com/static/siam/en/halo_c/halo-c-login/assets/fonts/att/ATTAleckSans/woff2/ATTAleckSans_W_Rg.woff2false
                                                                                                                        high
                                                                                                                        https://www.ayr.mycalvary.life/wp/ATT/att/login_files/loader.svgfalse
                                                                                                                        • Avira URL Cloud: phishing
                                                                                                                        unknown
                                                                                                                        https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812979546&S=0&N=0&P=0&z=1false
                                                                                                                          high
                                                                                                                          https://fls.doubleclick.net/json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1736812977139false
                                                                                                                            high
                                                                                                                            https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813004582&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=6112&N=21&P=6&z=1false
                                                                                                                              high
                                                                                                                              https://signin.att.com/static/siam/en/halo_c/cms/login/default/i18n/en.json?v=22.2.1false
                                                                                                                                high
                                                                                                                                https://oidc.idp.clogin.att.com/pkmslogoutfalse
                                                                                                                                  high
                                                                                                                                  https://www.ayr.mycalvary.life/wp/ATT/att/login_files/polyfills.jsfalse
                                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                                  unknown
                                                                                                                                  https://dpm.demdex.net/id?d_visid_ver=3.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1736812975099false
                                                                                                                                    high
                                                                                                                                    https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812980989&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=1704&N=6&P=1&z=1false
                                                                                                                                      high
                                                                                                                                      https://hc-analytics.idp.clogin.att.com/pkmslogoutfalse
                                                                                                                                        high
                                                                                                                                        https://ingest.quantummetric.com/horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813009585&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=6325&N=25&P=7&z=1false
                                                                                                                                          high
                                                                                                                                          https://signin.att.com/static/thirdparty/adobe/detm-container-hdr.jsfalse
                                                                                                                                            high
                                                                                                                                            https://signin.att.com/static/siam/en/halo_c/images/logos/att_hz_lg_lkp_rgb_pos.svgfalse
                                                                                                                                              high
                                                                                                                                              https://www.ayr.mycalvary.life/wp/ATT/att/login_files/runtime.jsfalse
                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                              unknown
                                                                                                                                              https://signin.att.com/static/siam/en/halo_c/halo-c-login/polyfills-es2015.js?v=23.2.1false
                                                                                                                                                high
                                                                                                                                                https://ayr.mycalvary.life/wp/ATT/att/login_files/ATTAleckSans_W_Md.wofffalse
                                                                                                                                                • Avira URL Cloud: phishing
                                                                                                                                                unknown
                                                                                                                                                https://signin.att.com/static/siam/en/halo_c/halo-c-login/runtime-es2015.js?v=23.2.1false
                                                                                                                                                  high
                                                                                                                                                  https://www.ayr.mycalvary.life/wp/ATT/att/login_files/ATTAleckSans_W_Rg.wofffalse
                                                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                                                  unknown
                                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                  https://oidc.idp.clogin.att.com/mga/sps/oauth/oauth20/authorize?nonce=TifUvuLe2x&redirect_uri=https:chromecache_141.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.att.com/acctmgmt/fpwd/lander?origination_point=tguardchromecache_141.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://signin.att.com/static/siam/dynamic/iamLRR/LrrController?IAM_OP=login&refIDFromLogin=9671c7d9chromecache_141.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.att.com/my/#/welcome?origination_point=tguardchromecache_141.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.business.att.comchromecache_116.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.att.com/es-us/acctmgmt/fpwd/lander?origination_point=tguardchromecache_141.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.att.com/legal/legal-policy-center.htmlchromecache_141.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://cdn.quantummetric.com/helpers/blankchromecache_139.2.dr, chromecache_116.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://signin.att.com/static/siamchromecache_141.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://managed.att.com:443/bf/5058f9a1-d426-4412-9328-8a4d87697deechromecache_141.2.drfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://m.att.com/myatt/lgn/resources/unauth/login/prefetch/invokechromecache_141.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.att.com/es-us/my/#/welcome?origination_point=tguardchromecache_141.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.att.com/support/article/wireless/KM1375558/chromecache_141.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_94.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.att.com/es-us/acctmgmt/fid/lander?origination_point=tguardchromecache_141.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://cdn.quantummetric.com/qscriptschromecache_124.2.dr, chromecache_106.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.att.com/myatt/lgn/resources/unauth/login/prefetch/invokechromecache_141.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.att.com/scripts/adobe/prodchromecache_141.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://about.att.com/csr/home/privacy/rights_choices.htmlchromecache_141.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://sketchapp.comchromecache_108.2.dr, chromecache_144.2.dr, chromecache_93.2.dr, chromecache_111.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.att.com/legal/terms.attWebsiteTermsOfUse.htmlchromecache_141.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.quantummetric.com/legal/eulachromecache_139.2.dr, chromecache_124.2.dr, chromecache_116.2.dr, chromecache_106.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.att.com/acctmgmt/fid/lander?origination_point=tguard&amp;Return_URL=https%3A%2F%2Foidc.ichromecache_141.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.att.com/my/#/welcome?origination_point=tguard&amp;Return_URL=https%3A%2F%2Foidc.idp.clogchromecache_141.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.att.com/acctmgmt/fid/lander?origination_point=tguardchromecache_141.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://about.att.com/sites/privacy_policychromecache_141.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://getbootstrap.com/)chromecache_94.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://oidc.idp.clogin.att.com/static/pixel-url.imgchromecache_123.2.dr, chromecache_105.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://managed.att.com:443/jstag/managed/ruxitagent_ICA2SVfghjqrtu_10173190807103944.jschromecache_141.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.quantummetric.com/legal/patents/.chromecache_139.2.dr, chromecache_124.2.dr, chromecache_116.2.dr, chromecache_106.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.att.com/features/accessibility.htmlchromecache_141.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://signin.att.com/chromecache_141.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.att.com/acctmgmt/fpwd/lander?origination_point=tguard&amp;Return_URL=https%3A%2F%2Foidc.chromecache_141.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                142.250.185.228
                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                34.133.37.200
                                                                                                                                                                                                                ingest.quantummetric.comUnited States
                                                                                                                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                144.161.77.234
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                797AMERITECH-ASUSfalse
                                                                                                                                                                                                                144.160.125.208
                                                                                                                                                                                                                oidc.idp.clogin.att.comUnited States
                                                                                                                                                                                                                797AMERITECH-ASUSfalse
                                                                                                                                                                                                                144.161.106.163
                                                                                                                                                                                                                clcontent.att.comUnited States
                                                                                                                                                                                                                797AMERITECH-ASUSfalse
                                                                                                                                                                                                                144.161.77.235
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                797AMERITECH-ASUSfalse
                                                                                                                                                                                                                142.250.181.230
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                144.161.77.211
                                                                                                                                                                                                                saml.idp.clogin.att.comUnited States
                                                                                                                                                                                                                797AMERITECH-ASUSfalse
                                                                                                                                                                                                                34.68.80.13
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                144.161.106.151
                                                                                                                                                                                                                samlsp.idp.clogin.att.comUnited States
                                                                                                                                                                                                                797AMERITECH-ASUSfalse
                                                                                                                                                                                                                144.160.19.178
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                797AMERITECH-ASUSfalse
                                                                                                                                                                                                                144.160.19.190
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                797AMERITECH-ASUSfalse
                                                                                                                                                                                                                144.161.106.158
                                                                                                                                                                                                                cloauth.idp.clogin.att.comUnited States
                                                                                                                                                                                                                797AMERITECH-ASUSfalse
                                                                                                                                                                                                                144.161.77.194
                                                                                                                                                                                                                managed.att.comUnited States
                                                                                                                                                                                                                797AMERITECH-ASUSfalse
                                                                                                                                                                                                                54.195.214.91
                                                                                                                                                                                                                dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                144.160.125.204
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                797AMERITECH-ASUSfalse
                                                                                                                                                                                                                35.203.96.123
                                                                                                                                                                                                                ayr.mycalvary.lifeUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                142.250.186.166
                                                                                                                                                                                                                fls.doubleclick.netUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                IP
                                                                                                                                                                                                                192.168.2.6
                                                                                                                                                                                                                192.168.2.5
                                                                                                                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                Analysis ID:1590391
                                                                                                                                                                                                                Start date and time:2025-01-14 01:01:38 +01:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 3m 8s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                Sample URL:https://www.ayr.mycalvary.life/wp/ATT/att/
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:7
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                Classification:mal64.phis.win@17/93@71/21
                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.185.67, 216.58.206.78, 108.177.15.84, 142.250.184.206, 142.250.185.238, 142.250.181.234, 142.250.185.234, 142.250.185.170, 142.250.186.42, 216.58.206.42, 142.250.186.106, 142.250.185.202, 142.250.186.74, 142.250.185.106, 142.250.186.138, 142.250.185.138, 172.217.18.106, 172.217.18.10, 142.250.186.170, 172.217.16.138, 142.250.184.202, 199.232.214.172, 2.17.190.73, 142.250.74.206, 216.58.212.174, 23.209.210.39, 104.102.37.79, 2.23.227.208, 2.23.227.207, 2.23.197.239, 23.209.209.42, 172.217.18.110, 142.250.186.46, 142.250.185.131, 172.217.16.206, 2.23.242.162, 172.202.163.200, 13.107.246.45
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): e11697.x.akamaiedge.net, e130007.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, e11697.dscx.akamaiedge.net, e6423.dscx.akamaiedge.net, clients2.google.com, prod-www.zr-att.com.akadns.net, ocsp.digicert.com, redirector.gvt1.com, update.googleapis.com, att-hbomax.idp.clogin.att.com.edgekey.net, e9467.dscx.akamaiedge.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com, utf.idp.clogin.att.com.edgekey.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, www.att.com.edgekey.net, dtv-auth.att.com.edgekey.net, clients.l.google.com, smetrics.att.com.edgekey.net
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                • VT rate limit hit for: https://www.ayr.mycalvary.life/wp/ATT/att/
                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:02:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                Entropy (8bit):3.9614180650548425
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8XdpTxViYHgidAKZdA19ehwiZUklqeh+y+3:8X7ib9y
                                                                                                                                                                                                                MD5:618BB06C7709DFC8A9A6C1838F1D36FA
                                                                                                                                                                                                                SHA1:07A1862D62AF1EC1D756C41DD0350CEBF880F50C
                                                                                                                                                                                                                SHA-256:5ECA834507745FF18D8C17B721C1412CBCD9B83A4CD8A9D9E717B4F23C22539F
                                                                                                                                                                                                                SHA-512:41844B2BC6FBB1653413B8B113A5FFDC3F02FE7C1BD5221DB64F3850878C2C85A1D7010ADB558D895E89D5832FFE8AF393BD37FF79F60C36924733E82C6A1481
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....`./..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.ZN.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZN.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZN.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZN............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZP............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:02:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                                Entropy (8bit):3.9788621333989482
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8QdpTxViYHgidAKZdA1weh/iZUkAQkqehty+2:8a7ip9QAy
                                                                                                                                                                                                                MD5:05BBC76FAA7B9D666BE2D40F63BFB797
                                                                                                                                                                                                                SHA1:0B92D356E1E898749738D609F8B3986852EF4D69
                                                                                                                                                                                                                SHA-256:D11FF778F91C2FE959C5E8590AFF32E6C4DD7FAC9ED55D4A4C4006CEF708B6AB
                                                                                                                                                                                                                SHA-512:17A9214F2338862B890C8D336F6E4FE98344A45A0FE379FCD7ADD1A8219C7244361B7CDA00DEFACA0AEF9196E8DCA8DBCDAFFF29CC45BC1F9D911E26C6133A82
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......#..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.ZN.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZN.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZN.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZN............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZP............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2693
                                                                                                                                                                                                                Entropy (8bit):3.9931270785445605
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8xedpTxVsHgidAKZdA14tseh7sFiZUkmgqeh7sHy+BX:8xs7dnBy
                                                                                                                                                                                                                MD5:042AB5801B7CCBEE301E8C17DECC8213
                                                                                                                                                                                                                SHA1:74A680A0974AC05645771E6BA94612AE000F9837
                                                                                                                                                                                                                SHA-256:7D2399C187F060561DF5E4BFA8E96B209AB32396AFC97D3EA0D576E010341C94
                                                                                                                                                                                                                SHA-512:4A398B1FB24F48A4BC0F6F87C2B8ED8EAAC241DDD3DFF8F3C760AED42110804146DC234C824138F5DAA7288EC26492CBB94F6C683D3618B54E32399BA514EBE6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.ZN.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZN.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZN.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZN............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:02:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                Entropy (8bit):3.9742158343872585
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8PdpTxViYHgidAKZdA1vehDiZUkwqehZy+R:8P7iqfy
                                                                                                                                                                                                                MD5:E104C13EF582326B529107DA09FA9E9A
                                                                                                                                                                                                                SHA1:530B06806AECE204A320A872EEAB1EBE3FAFDDE0
                                                                                                                                                                                                                SHA-256:44D893E3143CA016EA0D1112EDFEDEE433D4C147B4DA3E1513D409020608EA0E
                                                                                                                                                                                                                SHA-512:65B3DA49A473D0B0BFBDE8847C84C8F1E1057CD1A030877ABD0BCB077CD5CFCF912F254A6B3490D719B931B6227D5CA75CDDAD20FB47497B53DCA19C72917194
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....;...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.ZN.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZN.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZN.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZN............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZP............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:02:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                Entropy (8bit):3.963656892043305
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8mdpTxViYHgidAKZdA1hehBiZUk1W1qehLy+C:8U7iK9ry
                                                                                                                                                                                                                MD5:5ECCB0FF20387F1745C5DA4DD9CA173E
                                                                                                                                                                                                                SHA1:CD09C35A9A166DE958329FADA7F8C59889772B39
                                                                                                                                                                                                                SHA-256:FC7B3EACBAD3F9D1C70DD727BFD3E5764E140C638CD745954B51AAFB48FBD7FF
                                                                                                                                                                                                                SHA-512:F8FAB1B79928AD529C02EF0938CFDC3E968BA6D8876B2F3317B1617B090F7BAAAECFCED7BCE06BDD4948625A70126FAB59022FF48FC4EBDEB9E220FDC901367B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....&+..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.ZN.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZN.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZN.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZN............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZP............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:02:30 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2683
                                                                                                                                                                                                                Entropy (8bit):3.974655012050312
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8cdpTxViYHgidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbBy+yT+:827iUT/TbxWOvTbBy7T
                                                                                                                                                                                                                MD5:47097D524753F190DDBB2724AF888820
                                                                                                                                                                                                                SHA1:E5C37B073CDF1774596933A05BF0F26ADB14F99C
                                                                                                                                                                                                                SHA-256:B0027D13CF0B9F55BCC8BEFB770531BAA9B0DB118FBB6708CA61944EA17F0B55
                                                                                                                                                                                                                SHA-512:EBF3C712A98B76A085E158E949709D759845DA13196ECC38077C5530C077132D3C28AC782A9D10B218A666976482080542AA37D99D4AD557DCA04C70EC547608
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....)O...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.ZN.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZN.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZN.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZN............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZP............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13915
                                                                                                                                                                                                                Entropy (8bit):4.98821873269165
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:q15xu+ZpvFjTEopZr76iB6ONjMHwcW5NsgEldpA1YAqNyMPcDxza2wHhPxbtR:q15xuOp9jjB76yvlMXA2xA3+yMP4azX
                                                                                                                                                                                                                MD5:61D02606CA446279B7144C73B31440FF
                                                                                                                                                                                                                SHA1:E228B1182232CEBBC89B132029586463D7F5F4C2
                                                                                                                                                                                                                SHA-256:1AA5AF21F967D4390F8473EEAA87654726EC48F77D9D610271EE3E7A74D035C6
                                                                                                                                                                                                                SHA-512:83BF39266B7A550A7354D68F10F94A8E9ABF905F6E1D7CE90599F1322C5A84E9B5BC1DA95AACF288D0A954F2AB99B6B9C7CDFE845646BE501547E8350266971F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:{"common":{"opensInNewWindow":" (Opens in new window)","fullPageLoading":"Just a moment.<br>We're almost there..."},"header":{"signIn":"Sign in","to":"to {{HEADER_VALUE}}","splitPwHeader":"Welcome","multiSaveHeader":"Select user ID","signInWithMyAttHeader":"Sign in with myAT&T app"},"error":{"careCode":"Care code: "},"genericError":{"header":"We want to keep your info safe","button":"OK"},"fastpayButton":{"orSeparator":"OR"},"inputs":{"showPassword":"Show","hidePassword":"Hide"},"manualLogin":{"userLabel":"User ID","passwordLabel":"Password","forgotUserId":"Forgot user ID?","forgotPassword":"Forgot password?","keepMeIn":"Keep me signed in","saveUserId":"Save user ID","continueButton":"Continue","signInButton":"Sign in","cancelSignInBtn":"Cancel","dontHaveId":"Don't have a user ID?","createUserNow":"Create one now","eRepairSignInWithPhoneNumber":"Sign in with phone number"},"multiSavedLogin":{"doneEditingUsers":"Done","kmsiUserLabel":"Signed in","addUserId":"Add user ID","removeUserId":
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3010), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3010
                                                                                                                                                                                                                Entropy (8bit):5.457801537588929
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:lD583Rm/86Pdw5pZwyXcw8TTS90Sp2J01evvOetZmDEEe6R6Qz5hzZ3VFgd6lH2X:WKd8LwyswYSp2HvO0xEeQB1tZ3VFgdTX
                                                                                                                                                                                                                MD5:D5329C19FA2E2FB2631435CA6D616F39
                                                                                                                                                                                                                SHA1:1426F58BB286C81E8607E1F231C5DBDC633D39C8
                                                                                                                                                                                                                SHA-256:D9B4A28040F0F71844207DD93954AD61279B4CF7B5F7384E0BFC7D3985F2909A
                                                                                                                                                                                                                SHA-512:1D9B5137CF4DC3FC3E3ED5252D370C081B19E496BDB8A7E7B706EFD5991E373A9B5B253A7EE873656B21CFE3803EC9D00E7AB3E7746500396C9E040074AEDDE2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/halo-c-login/sgw-sgw-module-es2015.js?v=23.2.1
                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[21],{"3rku":function(t,e,a){"use strict";a.r(e),a.d(e,"SgwModule",function(){return l});var s=a("ofXK"),n=a("+fd8"),r=a("tyNb"),i=a("Ji9S"),o=a("vxDQ"),c=a("s0Cq"),d=a("fXoL");let g=(()=>{class t{constructor(t,e){this.jspVars=t,this.adTag=e,this.pageUrlsAndNames={SgwError:{name:"Common Login Error Pg",url:"/haloc/virtual/login/error"}},this.adTag.isAdobeTaggingActivated()&&this.setupService()}setupService(){this.APPNAME=this.jspVars.getVar(c.d.APPNAME),this.trID=this.jspVars.getVar(c.d.trID),this.adTag.whenAnalyticsIsReady().then(()=>{this.adTag.ddoSetVar("page.pageInfo.friendlyPageName",this.pageUrlsAndNames.SgwError.name),this.adTag.ddoSetVar("page.location.url",this.pageUrlsAndNames.SgwError.url)})}sendSgwOnLoadToDDO(){this.adTag.setVarAndSendOnLoadToDDO(this.pageUrlsAndNames.SgwError)}sendSignInFormResponseFailToDDO(){this.adTag.pushEvent("formResponse","Common_Login_Submit",{statusCode:902,successFlag:0,authenticationMethod:"IPW
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (450), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):486
                                                                                                                                                                                                                Entropy (8bit):4.919094755736829
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:j5q+xOpl57q3cm+gWXAZCuBXbPSfxx7oxJBVxG:Wpl57q3IEZCKWP4Y
                                                                                                                                                                                                                MD5:8C1B899D417B2A0283AFE21B836DA604
                                                                                                                                                                                                                SHA1:83C7B5A49F8E8E2A3B40BE621C9DD29D1642A2A8
                                                                                                                                                                                                                SHA-256:178FAB8F721F7639665EC6EF300452E94387AEE858D14300D1EF5C3D98442A01
                                                                                                                                                                                                                SHA-512:18B0B1794B6E37E9BC144A875CF8D85CF9F5F9D09A413C78410D0F6E82ECA73F20B0FFED194CC5F105574DC2091DDCCC55DAE388469A0A92621CB4ABC5DD26EE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:// detm-container-ftr.js 1808 prod..var detmExecuteFooter=function(instance){("undefined"!=typeof ddo||"undefined"!=typeof jQuery&&!jQuery.isEmptyObject(ddo))&&ddo.pageLastLine(),void 0!==document.dispatchEvent&&document.dispatchEvent(new CustomEvent("detmLegacyScriptsReady",{detail:{loader:instance}}))};"undefined"==typeof detmLoader||0==detmLoader.finished?document.addEventListener("detmExecuteFooter",function(e){detmExecuteFooter(e.detail.loader)}):detmExecuteFooter(detmLoader);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (46034), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):46034
                                                                                                                                                                                                                Entropy (8bit):5.2573252685179686
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:mf2aBuLBBZlyjYUcbshbjs9mEv9Q5U6Ziu6VTCo6kBLhgJhN3pNFIIljbC7C0iCT:I6Us9mEBLYRzcmMEXZz+qah1dtOTa3j
                                                                                                                                                                                                                MD5:277158C32F1205289542D63E36E9756B
                                                                                                                                                                                                                SHA1:879760C1DBF87CF0F57030CC148E3BB89BB96319
                                                                                                                                                                                                                SHA-256:404242F2C176EF500776C795D03817EE93EC04B15FA756A4A19D8E288A53377F
                                                                                                                                                                                                                SHA-512:F546864B653639D4727BB5105A35A63DB8B85CAABDCC7252BD11E3174F0A35A6A184819ED19B6E863DA652477EBA778A0F66ED55C5C4B9D291EBBF933328C20C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.ayr.mycalvary.life/wp/ATT/att/login_files/polyfills.js
                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[2],{"0TWp":function(e,t,n){var r,o;void 0===(o="function"==typeof(r=function(){"use strict";!function(e){var t=e.performance;function n(e){t&&t.mark&&t.mark(e)}function r(e,n){t&&t.measure&&t.measure(e,n)}n("Zone");var o=e.__Zone_symbol_prefix||"__zone_symbol__";function a(e){return o+e}var i=!0===e[a("forceDuplicateZoneCheck")];if(e.Zone){if(i||"function"!=typeof e.Zone.__symbol__)throw new Error("Zone already loaded.");return e.Zone}var s=function(){function t(e,t){this._parent=e,this._name=t?t.name||"unnamed":"<root>",this._properties=t&&t.properties||{},this._zoneDelegate=new u(this,this._parent&&this._parent._zoneDelegate,t)}return t.assertZonePatched=function(){if(e.Promise!==D.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.j
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 314 x 53, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1092
                                                                                                                                                                                                                Entropy (8bit):7.57971751572995
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:OAxrcp2rTSolllxD4kb2QYTQ6oqw4FTiuuP3riC+alTf7Gp5jjovLNX/:jKciolllqtQ0GX/riCltGPjjcLZ/
                                                                                                                                                                                                                MD5:894576F27E5D2CE303BBD81738E7B823
                                                                                                                                                                                                                SHA1:A757C9ABD66D692F2751062F93577B5D11E91295
                                                                                                                                                                                                                SHA-256:1280EDEA47544BFF4ED520B046B08D3458FC81AE5FB2F8FCC13CC9C4262B2FE3
                                                                                                                                                                                                                SHA-512:0EF164D10D479ABD9FF7668B2CFC64BCE252D2AA816DE2E4B03FD4DDC4B4BCAEC1CA173B8D67920E81FEC96D1DF1F355131716F6DA6638218816C5AF10FF98DA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...:...5.....^..j....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...kTw....f-.fWpg../.E.].Hp-.8.ec!...Y.....R.Qhm..a.F...e.$xm...f....z......RWsf.|....j|.....c]2re.kF..u..\.Ek.:...X......$...-yJ.e..{.@..U'$.2W>W..$O........Z.2w...Fj....@(...*s7..h........Z.2w...Fj....@(...*s7..h........Z.2w...Fj....@(...*s7..h........Z.2w...Fj....@(...*s7..h.....q......\..._..[.>..O<..h.......F......u............."....../..~...+.:..V...*s7t..ySjWv...J#m..s7t......g..........r.B6..V..........g...e..]..1{.........F....cs7t...gs.'_[.3Y?^.....\G^.......;r.2<uq..^.z.........7WG..r....Fj.....T....6...h../f...e.'.-R.|...].[..}#......0".H.U..!..c.7.{.Q.....\J....c...4RkU.n..r.uJ.....>]w...Z...:.2...7?}8<.?.W...G+5.Oj.e].....=..o..J.=F#.Ve......}..6..MQ..-}vJ..g]....Z........[...gi..?.:wC.....b....7h.............z..V.<..P..H#.Ve.n0sy..s.x.h..._;..h..Z.n.B.H.U....E#.Ve.. ...Z....P4RkU.n.B.H.U....E#.Ve.. ...Z....P4RkU.n.B.H.U....E#.Ve.. ...Z.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1137
                                                                                                                                                                                                                Entropy (8bit):4.856994345754096
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:IfJMIAnqsgAm0Lbia8lRWUXQHpeq0AGQwk7KFGRRKD/aJuPwPf9s1NduF8AfbM:IXsgALbMwU/FAGQjecCijqduFRjM
                                                                                                                                                                                                                MD5:E42E50EA3F07E4266E944FAF1DEE6D3C
                                                                                                                                                                                                                SHA1:EBD45EE0DE211F9E6AEE5DC4FB51CCC14FA081AE
                                                                                                                                                                                                                SHA-256:33A050282E9356BE2F2D8538F376FCBC4C7BBC778C4517375B44DAD46D48389E
                                                                                                                                                                                                                SHA-512:614EA3BADF8DBCF042E540DCA49F097D5EAC214AC0241B295E81FA65AFBCFFF6B1746D7BC4AA427A4DB96A19D27B54C0AB32CB46BE13C46F54C708AE3209BD17
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/static/ciam/en/common/js/keepAlive.js
                                                                                                                                                                                                                Preview:/**. ** 1) This JavaScript is provided by AT&T CSO-Tguard Group.. ** 2) Import this JavaScript files into the pages where needed.. ** 3) This JavaScript will refresh the session when the user goes to a different page which is not behind our webseal. ** 4) Call the function refreshTGuardSession() using onload in each web page.. **/.function refreshTGuardSession() {. addPixelImage();.}.function addPixelImage() {. var _body = document.getElementsByTagName("body")[0];. var _date = new Date().getTime();. var _qVer = "?v=";. var _imgSrcs = ["https://oidc.idp.clogin.att.com/static/pixel-url.img"];. var i;. for (i = 0; i < _imgSrcs.length; i++) {. var _rmImg = document.getElementById('haloAMImg'+i);. if(_rmImg){. _body.removeChild(_rmImg);. }. var _img = document.createElement("IMG");. _img.id = "haloAMImg"+i;. _img.src = _imgSrcs[i]+_qVer+_date;. _img.style.display = 'none';. _img.width = 0;. _img.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2203
                                                                                                                                                                                                                Entropy (8bit):5.289952057259083
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:MJX6hIAeCt2Zmd8080MkJXOpr0vDGt0zip:MJKhIxCt2MdbIktOl0rGt9
                                                                                                                                                                                                                MD5:BBDE646D73E6E23A3485E86FA1538068
                                                                                                                                                                                                                SHA1:E1FC56915E335E10808C960CFE725A9CADFF4D32
                                                                                                                                                                                                                SHA-256:BCA74C344C8A942F7D7C0AC9D3B7C0008DB70CA2DCD369581FE34E3E103A5FC5
                                                                                                                                                                                                                SHA-512:345C605A34A5BCAC40FB99AE6D525796B90C882E2B2F8EB63D572619E61124E64928906163B5EDE908D68CD5A63D333CEC6F823862EC5CDD621D31773201BF31
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/* Copyright 2015-2024 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula v fa525cd6abc7feffe42f98890522019185fc0e88 */.function l(a){var d=0;return function(){return d<a.length?{done:!1,value:a[d++]}:{done:!0}}}.(function(){function a(g){var b=document.createElement("script");b.type="text/javascript";b.async=1;b.src=(window.quantumMetricAssetLocation||"https://cdn.quantummetric.com/qscripts")+"/quantum-"+g+".js";document.head.appendChild(b)}var d={m31872:"attbusinesspremier",m33195:"attbusinesscenter",m47591:"attfemto",m47594:"attfemto",m47592:"attfemto",m47607:"attfemto",m47610:"attfemto",m47608:"attfemto",m40095:"attsapmp",m19442:"attsapmp",m40101:"attsapmp",m40094:"attsapmp",m18347:"attsapmp",m40098:"attsapmp",.m45917:"dtv",m45143:"dtv",m14186:"att",m14185:"attstaging"},k=function(g){var b=null;if(window.location&&"string"==typeof window.location.search){var e=window.locati
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):19
                                                                                                                                                                                                                Entropy (8bit):3.115834092163221
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:Kpra/J:KFsJ
                                                                                                                                                                                                                MD5:D3C2A591900E64D260F13AE5EE229C68
                                                                                                                                                                                                                SHA1:8020918AB86109B17CC1B56D8A005767679A1C57
                                                                                                                                                                                                                SHA-256:21EB273EF68C50BC871CB1B80331BF441E9349D2ED73846431A57ECC6485383A
                                                                                                                                                                                                                SHA-512:01E854A9090495F812E5D0F4C02B967B89EC395BEC5D5A986729214219CF156D753251146C6CFD89D0A69EE71347958E8F465A4FBD1A24AF8D45B2D25D04514C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:END POINT NOT FOUND
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8369
                                                                                                                                                                                                                Entropy (8bit):4.302782781327462
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:SkqhyM/vAzOjErEmOEZQwEPPa6M17V85k2Yp:GhjBRgQwEPi6IV85k2Yp
                                                                                                                                                                                                                MD5:651E53A3A906F20864AEDC525F526A37
                                                                                                                                                                                                                SHA1:3DB1539E7CD71B3A644AC803AA65A8DE901ED9B9
                                                                                                                                                                                                                SHA-256:6982FBE858E30068DE9301B49438C83838BC7BEB058146703B22B701E6709C7E
                                                                                                                                                                                                                SHA-512:91520D6075B6104FCF79190D8659B036E2643826AD933643EDD07F6695CAA1D72E8A45246FA004BBCEF05283456E2E29C13591048C82207DC434C9A72DF7D275
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg viewBox="0 0 61 25" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: sketchtool 54.1 (76490) - https://sketchapp.com -->. <title>B98BD28D-25EE-43D7-A2B5-7516982DFB80</title>. <desc>Created with sketchtool.</desc>. <defs>. <polygon id="path-1" points="0 1.73611111e-05 25.025641 1.73611111e-05 25.025641 25 0 25"></polygon>. </defs>. <g id="Web" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Desktop---Sign-In---Active-State" transform="translate(-689.000000, -144.000000)">. <g id="Logo" transform="translate(688.125000, 144.000000)">. <g id="Group-6" transform="translate(0.875000, 0.000000)">. <path d="M40.5990974,17.5087674 C40.4364308,17.5087674 40.3239892,17.3962674 40.3239892,17.2334201 L40.3239892,9.17144097 L37.5838553,9.17144097 C37.4211886,9.17144097 37.3085732,9.05894097 37.308
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):410840
                                                                                                                                                                                                                Entropy (8bit):5.240861861756721
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:VUcPJDnjk1ru0nbxjrk9zHOJCCBrh8+q9SkDuli6+YfbXTN9PY8d8:WcBMrrnbxmzHO40rSSkHYfri
                                                                                                                                                                                                                MD5:2F9C5AE5B48D2A4A6DF8BF0F5654AB22
                                                                                                                                                                                                                SHA1:CA7A1AC4B9B0270AF87BF5FFB4FB8424D9608CBD
                                                                                                                                                                                                                SHA-256:AEDC0EE41803F174949D21E459F9CFAE5F12AFF07C5AD86E46FBA0635BA38721
                                                                                                                                                                                                                SHA-512:F6DD580B0A7C81D51320B391848DABB30588B581E1BA3634275443EE3A68E36E110FFA6CF39BB97E6F49055AC6A2EAD027F38324378701ACD8FD6B77C2CE6E07
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/halo-c-login/vendor-es2015.js?v=23.2.1
                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[24],{"+6XX":function(t,e,n){var r=n("y1pI");t.exports=function(t){return r(this.__data__,t)>-1}},"+K+b":function(t,e,n){var r=n("JHRd");t.exports=function(t){var e=new t.constructor(t.byteLength);return new r(e).set(new r(t)),e}},"+c4W":function(t,e,n){var r=n("711d"),s=n("4/ic"),i=n("9ggG"),o=n("9Nap");t.exports=function(t){return i(t)?r(o(t)):s(t)}},"+iFO":function(t,e,n){var r=n("dTAl"),s=n("LcsW"),i=n("6sVZ");t.exports=function(t){return"function"!=typeof t.constructor||i(t)?{}:r(s(t))}},"/9aa":function(t,e,n){var r=n("NykK"),s=n("ExA7");t.exports=function(t){return"symbol"==typeof t||s(t)&&"[object Symbol]"==r(t)}},"/w9J":function(t,e,n){var r=n("dt0z"),s=n("zhW5"),i=/&(?:amp|lt|gt|quot|#39);/g,o=RegExp(i.source);t.exports=function(t){return(t=r(t))&&o.test(t)?t.replace(i,s):t}},"03A+":function(t,e,n){var r=n("JTzB"),s=n("ExA7"),i=Object.prototype,o=i.hasOwnProperty,a=i.propertyIsEnumerable,u=r(function(){return arguments}())?r:
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (51598)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):57158
                                                                                                                                                                                                                Entropy (8bit):5.417802428777297
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:iVKsnHVmjHQkKgksWpRzoT7APx6GSHZsqwcuziSmHSE5lvzqmnhXiuy6KeMLyZOM:iVKsnHUJRkqT01S/bHSE5NzI+ZO0fX
                                                                                                                                                                                                                MD5:67E79F8387CBD66C34276733D689EDEF
                                                                                                                                                                                                                SHA1:F93815009E1CFAB2B246B59A14177B8552052D18
                                                                                                                                                                                                                SHA-256:54A61821C10286617E637CCC4D20EA9A41C88E5DAEFEAF073059BF733EF680FE
                                                                                                                                                                                                                SHA-512:481D7F65945AC8BD84E13ADD5B5CCF63B41AFB4BB676A653519F768CAAF53F4489DFAF5BD7AF31FA834F5A4901AAAEF33BB15A765CF626301FB4075AE4757C97
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/static/thirdparty/adobe/detm-container-hdr.js
                                                                                                                                                                                                                Preview:/* detm-container-hdr 32 prod */.detmScriptLoader.component={UNKNOWN:{ordinal:0},UC:{ordinal:1},QUANTUM:{ordinal:2}},detmScriptLoader.getHaloMID=function(){for(var ca=document.cookie.split(";"),i=0;i<ca.length;i++){for(var c=ca[i];" "==c.charAt(0);)c=c.substring(1,c.length);if(0===c.indexOf("mid="))return c.substring("mid=".length,c.length)}return null};var hcc=detmScriptLoader.getHaloMID()||"",mid=window.location.href.match("[&|?]mid=([^&]*)")||"",adobe_mc=window.location.href.match("[&|?]adobe_mc=([^&]*)")||"",ts=Math.round((new Date).getTime()/1e3),href=document.location.href,hcc_check=sessionStorage.getItem("hcc_check");if(""!==mid&&""==adobe_mc){var analytics_app_visitor_id=mid[1];if(history.pushState){if(href.indexOf("?")>-1)var newurl=window.location.href+"&adobe_mc=MCMID="+analytics_app_visitor_id+"|MCORGID=55633F7A534535110A490D44@AdobeOrg|TS="+ts;else var newurl=window.location.href+"?adobe_mc=MCMID="+analytics_app_visitor_id+"|MCORGID=55633F7A534535110A490D44@AdobeOrg|TS="+t
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8369
                                                                                                                                                                                                                Entropy (8bit):4.302782781327462
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:SkqhyM/vAzOjErEmOEZQwEPPa6M17V85k2Yp:GhjBRgQwEPi6IV85k2Yp
                                                                                                                                                                                                                MD5:651E53A3A906F20864AEDC525F526A37
                                                                                                                                                                                                                SHA1:3DB1539E7CD71B3A644AC803AA65A8DE901ED9B9
                                                                                                                                                                                                                SHA-256:6982FBE858E30068DE9301B49438C83838BC7BEB058146703B22B701E6709C7E
                                                                                                                                                                                                                SHA-512:91520D6075B6104FCF79190D8659B036E2643826AD933643EDD07F6695CAA1D72E8A45246FA004BBCEF05283456E2E29C13591048C82207DC434C9A72DF7D275
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/halo-c-login/assets/images/logo.svg
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg viewBox="0 0 61 25" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: sketchtool 54.1 (76490) - https://sketchapp.com -->. <title>B98BD28D-25EE-43D7-A2B5-7516982DFB80</title>. <desc>Created with sketchtool.</desc>. <defs>. <polygon id="path-1" points="0 1.73611111e-05 25.025641 1.73611111e-05 25.025641 25 0 25"></polygon>. </defs>. <g id="Web" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Desktop---Sign-In---Active-State" transform="translate(-689.000000, -144.000000)">. <g id="Logo" transform="translate(688.125000, 144.000000)">. <g id="Group-6" transform="translate(0.875000, 0.000000)">. <path d="M40.5990974,17.5087674 C40.4364308,17.5087674 40.3239892,17.3962674 40.3239892,17.2334201 L40.3239892,9.17144097 L37.5838553,9.17144097 C37.4211886,9.17144097 37.3085732,9.05894097 37.308
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 314 x 53, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1092
                                                                                                                                                                                                                Entropy (8bit):7.57971751572995
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:OAxrcp2rTSolllxD4kb2QYTQ6oqw4FTiuuP3riC+alTf7Gp5jjovLNX/:jKciolllqtQ0GX/riCltGPjjcLZ/
                                                                                                                                                                                                                MD5:894576F27E5D2CE303BBD81738E7B823
                                                                                                                                                                                                                SHA1:A757C9ABD66D692F2751062F93577B5D11E91295
                                                                                                                                                                                                                SHA-256:1280EDEA47544BFF4ED520B046B08D3458FC81AE5FB2F8FCC13CC9C4262B2FE3
                                                                                                                                                                                                                SHA-512:0EF164D10D479ABD9FF7668B2CFC64BCE252D2AA816DE2E4B03FD4DDC4B4BCAEC1CA173B8D67920E81FEC96D1DF1F355131716F6DA6638218816C5AF10FF98DA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.ayr.mycalvary.life/wp/ATT/att/login_files/bt.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...:...5.....^..j....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...kTw....f-.fWpg../.E.].Hp-.8.ec!...Y.....R.Qhm..a.F...e.$xm...f....z......RWsf.|....j|.....c]2re.kF..u..\.Ek.:...X......$...-yJ.e..{.@..U'$.2W>W..$O........Z.2w...Fj....@(...*s7..h........Z.2w...Fj....@(...*s7..h........Z.2w...Fj....@(...*s7..h........Z.2w...Fj....@(...*s7..h.....q......\..._..[.>..O<..h.......F......u............."....../..~...+.:..V...*s7t..ySjWv...J#m..s7t......g..........r.B6..V..........g...e..]..1{.........F....cs7t...gs.'_[.3Y?^.....\G^.......;r.2<uq..^.z.........7WG..r....Fj.....T....6...h../f...e.'.-R.|...].[..}#......0".H.U..!..c.7.{.Q.....\J....c...4RkU.n..r.uJ.....>]w...Z...:.2...7?}8<.?.W...G+5.Oj.e].....=..o..J.=F#.Ve......}..6..MQ..-}vJ..g]....Z........[...gi..?.:wC.....b....7h.............z..V.<..P..H#.Ve.n0sy..s.x.h..._;..h..Z.n.B.H.U....E#.Ve.. ...Z....P4RkU.n.B.H.U....E#.Ve.. ...Z....P4RkU.n.B.H.U....E#.Ve.. ...Z.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):93759
                                                                                                                                                                                                                Entropy (8bit):5.431293303790307
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:K4lUDlKJnm4D8DF7r5OP+T/DtEHP0kRC/x8bkFD0E:NgepC/ZD
                                                                                                                                                                                                                MD5:39E9E528A33AACE7F24E4E011FADD8DF
                                                                                                                                                                                                                SHA1:A2B10D8EF9C4A7ED0252422A33D1DA2A38CBE847
                                                                                                                                                                                                                SHA-256:08CC6B2E30A8A41A3CE8AD92FF3E4A3E11871C8E56DC1FAA3271FDC1D27BEFB2
                                                                                                                                                                                                                SHA-512:8AE16083691B18051A05A3F46B99182B7E2813C3B5926AAE799A4CE8B45E88F826E044B559F6EED9A64CA725224825E3FE3E1975534D47294AD1A492C0512D33
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{0:function(e,t,n){e.exports=n("zUnb")},crnd:function(e,t){function n(e){return Promise.resolve().then((function(){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}))}n.keys=function(){return[]},n.resolve=n,e.exports=n,n.id="crnd"},kiQV:function(e){e.exports=JSON.parse('{"name":"halo-c-login","version":"8.2.6","scripts":{"ng":"ng","start":"ng serve","build":"ng build","test":"ng test","lint":"ng lint","e2e":"ng e2e"},"private":true,"dependencies":{"@angular/animations":"~9.1.9","@angular/common":"~9.1.9","@angular/compiler":"~9.1.9","@angular/core":"~9.1.9","@angular/forms":"~9.1.9","@angular/localize":"^9.1.9","@angular/platform-browser":"~9.1.9","@angular/platform-browser-dynamic":"~9.1.9","@angular/router":"~9.1.9","@ng-bootstrap/ng-bootstrap":"^6.1.0","@types/lodash":"^4.14.136","@uiowa/digit-only":"^1.2.1","bootstrap":"^4.3.1","core-js":"^2.5.4","lodash":"^4.17.15","rxjs":"~6.5.5","tslib":"^1.10
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1485), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1485
                                                                                                                                                                                                                Entropy (8bit):5.142774489176319
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:ExkffRGjM7LGrYRS7zsQCBm3lBmGa0BTLWwMWiB/azfIvJks8Df:EWRIDY8QQuKTLWnBeYks8L
                                                                                                                                                                                                                MD5:1244D3F2F28ECC6619157927ACA95200
                                                                                                                                                                                                                SHA1:A9AAFCF49F49145093FC831EFD9B8E2F6C71BB9C
                                                                                                                                                                                                                SHA-256:6C5ACBB82A46A4971660F65131241DFFCC28828F4DBD76B8EC7BAB0B468250F8
                                                                                                                                                                                                                SHA-512:3686AFB82F76DA09848C154CCB79A5213DC67698763412E526216FBCE17A94BD0B1762DA3627677B3EE97A05CDC837739FDC4DBDC08B13FBD50CBB0FB9A0B512
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.ayr.mycalvary.life/wp/ATT/att/login_files/runtime.js
                                                                                                                                                                                                                Preview:!function(e){function r(r){for(var n,l,f=r[0],i=r[1],p=r[2],c=0,s=[];c<f.length;c++)l=f[c],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(a&&a(r);s.length;)s.shift()();return u.push.apply(u,p||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,f=1;f<t.length;f++)0!==o[t[f]]&&(n=!1);n&&(u.splice(r--,1),e=l(l.s=t[0]))}return e}var n={},o={0:0},u=[];function l(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,l),t.l=!0,t.exports}l.m=e,l.c=n,l.d=function(e,r,t){l.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,r){if(1&r&&(e=l(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(l.r(t
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3131), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3131
                                                                                                                                                                                                                Entropy (8bit):5.169466467718442
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:EOefHFlNMlA2EeCMIX4kmZ2KwYd4F5TTPzXWBGqis6uqHwbQyXokp+X6X8cS:EOefH+oXe2KwYMTbGBIRKQX6a
                                                                                                                                                                                                                MD5:F3E6D943C60EFEB6140F0138F7C072FA
                                                                                                                                                                                                                SHA1:695BC28E6F2A988CC81412C98F89E89516A63A8D
                                                                                                                                                                                                                SHA-256:5091AF3DA33110C97EE400E68F2C031D53AD8EEF7CFD8F24E09D616960DA0387
                                                                                                                                                                                                                SHA-512:ABC1B78E3070D8B74096D7A549F6D07A341DBAB1D8DFE8E84F36C3FECA370CC97F2EBB04C051F7DA9A916978D8EAC2CB9906B2915AEF204751BE77DA74E061CC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:!function(e){function t(t){for(var r,l,a=t[0],u=t[1],s=t[2],p=0,f=[];p<a.length;p++)l=a[p],Object.prototype.hasOwnProperty.call(n,l)&&n[l]&&f.push(n[l][0]),n[l]=0;for(r in u)Object.prototype.hasOwnProperty.call(u,r)&&(e[r]=u[r]);for(c&&c(t);f.length;)f.shift()();return i.push.apply(i,s||[]),o()}function o(){for(var e,t=0;t<i.length;t++){for(var o=i[t],r=!0,a=1;a<o.length;a++)0!==n[o[a]]&&(r=!1);r&&(i.splice(t--,1),e=l(l.s=o[0]))}return e}var r={},n={0:0},i=[];function l(t){if(r[t])return r[t].exports;var o=r[t]={i:t,l:!1,exports:{}};return e[t].call(o.exports,o,o.exports,l),o.l=!0,o.exports}l.e=function(e){var t=[],o=n[e];if(0!==o)if(o)t.push(o[2]);else{var r=new Promise(function(t,r){o=n[e]=[t,r]});t.push(o[2]=r);var i,a=document.createElement("script");a.charset="utf-8",a.timeout=120,l.nc&&a.setAttribute("nonce",l.nc),a.src=function(e){return l.p+""+({1:"generic-error-generic-error-module",2:"interstitials-change-pw-confirm-change-pw-confirm-module",3:"interstitials-collision-collisi
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3252)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):821913
                                                                                                                                                                                                                Entropy (8bit):5.475585013164445
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12288:jc1IU4hAiEYBR6gM/flO3tP1sjup7VCv2TjYmuzfYNIR1UWtsO+Z:0IU4hAiEYBR6gM/fI3Hsjup7VCvnzZ0Z
                                                                                                                                                                                                                MD5:EBAE12E03C571A76D8B672901C3450AC
                                                                                                                                                                                                                SHA1:7032AA9D981E8B0E4F029FBA62CDA79021780195
                                                                                                                                                                                                                SHA-256:7191D8B530B56B1BBD179CD5BBB1E7F4CAA594363C58E2FB5791676AAACAEF8D
                                                                                                                                                                                                                SHA-512:41B1BBAA67FDE0C969303635FF846B0B6BE26D72B212940225DA24D922FF269566A6EA912D5AB9F7243DAD9A66C3FA287198BC9186962F581334D55A9CBD65D3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/static/thirdparty/quantum/qscripts/quantum-att.js
                                                                                                                                                                                                                Preview:/* Copyright 2015-2024 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula att 0db7d4827051c80cfc35eeeff11d87cdd742ed7b */.(function() {.var setInterval = window['__zone_symbol__setInterval'] || window.setInterval;.var clearInterval = window['__zone_symbol__clearInterval'] || window.clearInterval;.var setTimeout = window['__zone_symbol__setTimeout'] || window.setTimeout;.var console = window['console'];.var clearTimeout = window['__zone_symbol__clearTimeout'] || window.clearTimeout;.var MutationObserver = window['__zone_symbol__MutationObserver'] || window.MutationObserver;.var queueMicrotask = window['__zone_symbol__queueMicrotask'] || window.queueMicrotask;.var Promise = window['__zone_symbol__Promise'] || window.Promise; 'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function ba(a){a=["object"==typeof globalThis&&glob
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1421
                                                                                                                                                                                                                Entropy (8bit):4.32976103690064
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:tYU/duflUHc9MMXy/83oCWKjIVJ5PTSTqXcP2dUTm5hZtmtJw7/AY:n/TEYCR0VXSuXW2a6vPx7f
                                                                                                                                                                                                                MD5:3FE68FDB37BDC4AC3520527E8F69DC61
                                                                                                                                                                                                                SHA1:A0DCC41EEEB599C078596A1239B66D04EB940EC8
                                                                                                                                                                                                                SHA-256:123AA59BE7147BD7F9AD1FE3B6384FB5569BEE4BBDEE39A7E9915D684C977BF7
                                                                                                                                                                                                                SHA-512:76035D402CC3546870886C4CFE46B6428A3A1F0869C5E022EDBDF36EC2CED177F06AC9D9A74AA9366BBE11BF5D0BC1474C1640A2CB136E82BBA9E7646D3E69E6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="6.07595" width="22" height="11.1392" rx="5.56962" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M17.4304 6.07595C20.5064 6.07595 23 8.56955 23 11.6456C23 14.7216 20.5064 17.2152 17.4304 17.2152H6.56962C3.49361 17.2152 1 14.7216 1 11.6456C1 8.56955 3.49361 6.07595 6.56962 6.07595H17.4304ZM13.2679 6.91818H6.56962C3.95876 6.91818 1.84223 9.03471 1.84223 11.6456C1.84223 14.2564 3.95876 16.373 6.56962 16.373H10.7321L13.2679 6.91818ZM10.3553 9.41582C10.5301 9.55752 10.557 9.81415 10.4153 9.98902L7.41378 13.6942C7.16006 14.0074 6.69106 14.0319 6.4061 13.7468L4.65019 11.9904C4.49109 11.8312 4.49109 11.5732 4.65019 11.414C4.80929 11.2549 5.06725 11.2549 5.22635 11.414L6.87565 13.0638L9.78224 9.47587C9.92389 9.301 10.1804 9.27411 10.3553 9.41582ZM15.1023 9.24971C14.9477 9.08617 14.6899 9.07896 14.5264 9.2336C14.3629 9.38824 14.3557 9.64617 14.5103 9.80971L16.2013 11.59
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (450), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):486
                                                                                                                                                                                                                Entropy (8bit):4.919094755736829
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:j5q+xOpl57q3cm+gWXAZCuBXbPSfxx7oxJBVxG:Wpl57q3IEZCKWP4Y
                                                                                                                                                                                                                MD5:8C1B899D417B2A0283AFE21B836DA604
                                                                                                                                                                                                                SHA1:83C7B5A49F8E8E2A3B40BE621C9DD29D1642A2A8
                                                                                                                                                                                                                SHA-256:178FAB8F721F7639665EC6EF300452E94387AEE858D14300D1EF5C3D98442A01
                                                                                                                                                                                                                SHA-512:18B0B1794B6E37E9BC144A875CF8D85CF9F5F9D09A413C78410D0F6E82ECA73F20B0FFED194CC5F105574DC2091DDCCC55DAE388469A0A92621CB4ABC5DD26EE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.ayr.mycalvary.life/wp/ATT/att/login_files/detm-container-ftr.js
                                                                                                                                                                                                                Preview:// detm-container-ftr.js 1808 prod..var detmExecuteFooter=function(instance){("undefined"!=typeof ddo||"undefined"!=typeof jQuery&&!jQuery.isEmptyObject(ddo))&&ddo.pageLastLine(),void 0!==document.dispatchEvent&&document.dispatchEvent(new CustomEvent("detmLegacyScriptsReady",{detail:{loader:instance}}))};"undefined"==typeof detmLoader||0==detmLoader.finished?document.addEventListener("detmExecuteFooter",function(e){detmExecuteFooter(e.detail.loader)}):detmExecuteFooter(detmLoader);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):28
                                                                                                                                                                                                                Entropy (8bit):4.137537511266051
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:evoinF:HinF
                                                                                                                                                                                                                MD5:BDCA401702B2D6763F1B578B5481AA18
                                                                                                                                                                                                                SHA1:FA89205F3F789F8CEA4F3E352860FD9576883A93
                                                                                                                                                                                                                SHA-256:DA7887526F5302594951D65C1FE88FED3CD9231B38BA891DBF4C0197962C1E03
                                                                                                                                                                                                                SHA-512:B83832DF6C0B9E287F1CB430D48831540C444FCA20A8A359DA4DB435F3E315D726F3AFDD6DD104A5B70AF971FD83752B231AA4DC66EB89374D967DA2EA6CEBE6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkqbzCe3VdqPxIFDdjAfEwSBQ3OQUx6?alt=proto
                                                                                                                                                                                                                Preview:ChIKBw3YwHxMGgAKBw3OQUx6GgA=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1150
                                                                                                                                                                                                                Entropy (8bit):4.989766174423453
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:uhyhzk2/OVsaJ4zQe3QxYaaa/vdKVDaaaaal3Ldaaaagaat3KUg+sa/:DVk2RaKmOaaa/vdKVDaaaaaddaaaaga8
                                                                                                                                                                                                                MD5:8CC5501351F013DE0CE76FA0A2C59D50
                                                                                                                                                                                                                SHA1:CCC13EA6E1BF7CA9FE31B0DD997981FA8EC6A2E1
                                                                                                                                                                                                                SHA-256:42938B72E2EC54515EB9C49145F42B8728CFC0B70170F80AEF58CE93032B1C1D
                                                                                                                                                                                                                SHA-512:BB41B6338F83027723F628D0724EB533A2BCA18956776C985BF2D6E03267D1E3C6E1C45F0A8A1316726F847DCDD16C1570AB0E8BAFFFA03D5DD663B0FAD385CA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/favicon.ico
                                                                                                                                                                                                                Preview:............ .h.......(....... ..... .....@.....................................................................................................|...z...~...w...p...o...y..................................|...E......)........"...P...............................................................3...^...............r.........^.. .................*...l...z...{...............5...Q........................G............k..........7..............................................$.......................B........................4......k.................K.........................Q............F.....................................................$......................./.......................'......X............_..O..(.........................W.............a..............I..............d...S...]...v..........D...>...............................................................................k...-..............
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4672
                                                                                                                                                                                                                Entropy (8bit):3.9609065395562255
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:qAH+zrUoTF7AfbNM8As09218iqUacnSZ8uySM0nKh4SEUnNx0jgvp:qAe8m2b6a4ENqNcnSZfySMQxUNFR
                                                                                                                                                                                                                MD5:70A42235B3F29DBD76832BC938709175
                                                                                                                                                                                                                SHA1:B3D9A34C74BDECAACEC751A8122C441D8F2538B4
                                                                                                                                                                                                                SHA-256:ECC6E5C037A4E54C1ED4052C9880D55C27187BF709FB82FAE2709C92D3A3A563
                                                                                                                                                                                                                SHA-512:6D1C600A322865E33182260507C0A812282A416EED95237EF6C598CF78BC16C001AE0527D420A3EE2E73C21419027033E181745C474441D7B10913F2B0215D33
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/images/logos/att_hz_lg_lkp_rgb_pos.svg
                                                                                                                                                                                                                Preview:<svg width="441" height="144" viewBox="0 0 441 144" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd" d="M276.836 115.27C278.236 115.27 279.21 114.298 279.21 112.897V43.356H302.819C304.22 43.356 305.19 42.387 305.19 40.984V31.393C305.19 29.989 304.22 29.018 302.819 29.018H239.961C238.559 29.018 237.591 29.989 237.591 31.393V40.984C237.591 42.387 238.559 43.356 239.961 43.356H263.572V112.897C263.572 114.298 264.545 115.27 265.942 115.27H276.836ZM384.427 112.252C385.83 113.762 384.968 115.27 383.238 115.27H369.549C367.716 115.27 366.743 114.839 365.557 113.435L357.366 104.383C351.87 111.714 344.209 117.211 331.49 117.211C315.749 117.211 303.35 107.725 303.35 91.445C303.35 78.936 310.035 72.252 320.169 66.646C315.211 60.93 312.946 54.894 312.946 49.613C312.946 36.24 322.326 27.077 336.448 27.077C350.897 27.077 359.736 35.598 359.736 48.211C359.736 58.989 351.975 65.025 343.779 69.557L355.855 82.605L362.648 70.741C363.51 69.341 364.481 68.8 3
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65478)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):130050
                                                                                                                                                                                                                Entropy (8bit):5.295369079049851
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:IvRm71iXXxV7MWIyFzxswQI4c2Ki2ixVwRk+6XHXZFR7ZRtHT7ClVzFht5RHZrH0:B0RfFw+6/BROn/nIR
                                                                                                                                                                                                                MD5:C6D5146307DD6847141CDAEE74939C19
                                                                                                                                                                                                                SHA1:F732AF88D05CE7DDC3D6A2152C4D6D95BEF2309D
                                                                                                                                                                                                                SHA-256:EEB5CC9C28B8FDD3BF02B389174DA834043DA19BF22CEA6484BB903970A7340E
                                                                                                                                                                                                                SHA-512:4079E5BB18DB4F80BF76FFFB37DFEB9F0CD04E954FEE983560D13F2C0F66D4B28086D5EC9DD1B7377B3B321A55010BF25A0453635314FA6FD64040C552895E13
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/static/thirdparty/adobe/ssaf_universal_client/ssaf-uc.js
                                                                                                                                                                                                                Preview:/** [Universal Client] 12/05/2024 - Version: 1.0.247 */ . !function(e){var t={};function a(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,a),o.l=!0,o.exports}a.m=e,a.c=t,a.d=function(e,t,n){a.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(e,t){if(1&t&&(e=a(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)a.d(n,o,function(t){return e[t]}.bind(null,o));return n},a.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(t,"a",t),t},a.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},a.p="",a(a.s=32)}([function(e,t,a){"use strict"
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1137
                                                                                                                                                                                                                Entropy (8bit):4.856994345754096
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:IfJMIAnqsgAm0Lbia8lRWUXQHpeq0AGQwk7KFGRRKD/aJuPwPf9s1NduF8AfbM:IXsgALbMwU/FAGQjecCijqduFRjM
                                                                                                                                                                                                                MD5:E42E50EA3F07E4266E944FAF1DEE6D3C
                                                                                                                                                                                                                SHA1:EBD45EE0DE211F9E6AEE5DC4FB51CCC14FA081AE
                                                                                                                                                                                                                SHA-256:33A050282E9356BE2F2D8538F376FCBC4C7BBC778C4517375B44DAD46D48389E
                                                                                                                                                                                                                SHA-512:614EA3BADF8DBCF042E540DCA49F097D5EAC214AC0241B295E81FA65AFBCFFF6B1746D7BC4AA427A4DB96A19D27B54C0AB32CB46BE13C46F54C708AE3209BD17
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/**. ** 1) This JavaScript is provided by AT&T CSO-Tguard Group.. ** 2) Import this JavaScript files into the pages where needed.. ** 3) This JavaScript will refresh the session when the user goes to a different page which is not behind our webseal. ** 4) Call the function refreshTGuardSession() using onload in each web page.. **/.function refreshTGuardSession() {. addPixelImage();.}.function addPixelImage() {. var _body = document.getElementsByTagName("body")[0];. var _date = new Date().getTime();. var _qVer = "?v=";. var _imgSrcs = ["https://oidc.idp.clogin.att.com/static/pixel-url.img"];. var i;. for (i = 0; i < _imgSrcs.length; i++) {. var _rmImg = document.getElementById('haloAMImg'+i);. if(_rmImg){. _body.removeChild(_rmImg);. }. var _img = document.createElement("IMG");. _img.id = "haloAMImg"+i;. _img.src = _imgSrcs[i]+_qVer+_date;. _img.style.display = 'none';. _img.width = 0;. _img.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2203
                                                                                                                                                                                                                Entropy (8bit):5.289952057259083
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:MJX6hIAeCt2Zmd8080MkJXOpr0vDGt0zip:MJKhIxCt2MdbIktOl0rGt9
                                                                                                                                                                                                                MD5:BBDE646D73E6E23A3485E86FA1538068
                                                                                                                                                                                                                SHA1:E1FC56915E335E10808C960CFE725A9CADFF4D32
                                                                                                                                                                                                                SHA-256:BCA74C344C8A942F7D7C0AC9D3B7C0008DB70CA2DCD369581FE34E3E103A5FC5
                                                                                                                                                                                                                SHA-512:345C605A34A5BCAC40FB99AE6D525796B90C882E2B2F8EB63D572619E61124E64928906163B5EDE908D68CD5A63D333CEC6F823862EC5CDD621D31773201BF31
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/static/thirdparty/quantum/loaders/quantum-att-loader.js
                                                                                                                                                                                                                Preview:/* Copyright 2015-2024 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula v fa525cd6abc7feffe42f98890522019185fc0e88 */.function l(a){var d=0;return function(){return d<a.length?{done:!1,value:a[d++]}:{done:!0}}}.(function(){function a(g){var b=document.createElement("script");b.type="text/javascript";b.async=1;b.src=(window.quantumMetricAssetLocation||"https://cdn.quantummetric.com/qscripts")+"/quantum-"+g+".js";document.head.appendChild(b)}var d={m31872:"attbusinesspremier",m33195:"attbusinesscenter",m47591:"attfemto",m47594:"attfemto",m47592:"attfemto",m47607:"attfemto",m47610:"attfemto",m47608:"attfemto",m40095:"attsapmp",m19442:"attsapmp",m40101:"attsapmp",m40094:"attsapmp",m18347:"attsapmp",m40098:"attsapmp",.m45917:"dtv",m45143:"dtv",m14186:"att",m14185:"attstaging"},k=function(g){var b=null;if(window.location&&"string"==typeof window.location.search){var e=window.locati
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4672
                                                                                                                                                                                                                Entropy (8bit):3.9609065395562255
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:qAH+zrUoTF7AfbNM8As09218iqUacnSZ8uySM0nKh4SEUnNx0jgvp:qAe8m2b6a4ENqNcnSZfySMQxUNFR
                                                                                                                                                                                                                MD5:70A42235B3F29DBD76832BC938709175
                                                                                                                                                                                                                SHA1:B3D9A34C74BDECAACEC751A8122C441D8F2538B4
                                                                                                                                                                                                                SHA-256:ECC6E5C037A4E54C1ED4052C9880D55C27187BF709FB82FAE2709C92D3A3A563
                                                                                                                                                                                                                SHA-512:6D1C600A322865E33182260507C0A812282A416EED95237EF6C598CF78BC16C001AE0527D420A3EE2E73C21419027033E181745C474441D7B10913F2B0215D33
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:<svg width="441" height="144" viewBox="0 0 441 144" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd" d="M276.836 115.27C278.236 115.27 279.21 114.298 279.21 112.897V43.356H302.819C304.22 43.356 305.19 42.387 305.19 40.984V31.393C305.19 29.989 304.22 29.018 302.819 29.018H239.961C238.559 29.018 237.591 29.989 237.591 31.393V40.984C237.591 42.387 238.559 43.356 239.961 43.356H263.572V112.897C263.572 114.298 264.545 115.27 265.942 115.27H276.836ZM384.427 112.252C385.83 113.762 384.968 115.27 383.238 115.27H369.549C367.716 115.27 366.743 114.839 365.557 113.435L357.366 104.383C351.87 111.714 344.209 117.211 331.49 117.211C315.749 117.211 303.35 107.725 303.35 91.445C303.35 78.936 310.035 72.252 320.169 66.646C315.211 60.93 312.946 54.894 312.946 49.613C312.946 36.24 322.326 27.077 336.448 27.077C350.897 27.077 359.736 35.598 359.736 48.211C359.736 58.989 351.975 65.025 343.779 69.557L355.855 82.605L362.648 70.741C363.51 69.341 364.481 68.8 3
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (444)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):477
                                                                                                                                                                                                                Entropy (8bit):4.8870748750488024
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:j5IxOpl57q3cm+gVXAZCuBXbPSfxx7oxJBVxG:Tpl57q3ItZCKWP4Y
                                                                                                                                                                                                                MD5:910BFBF47BD8C01C23E38569D2240B0B
                                                                                                                                                                                                                SHA1:AE3B7A5A1DE338742DD5F69621C70250B19D701C
                                                                                                                                                                                                                SHA-256:E51C2C4C727A0BD32285E9037271671ED5F033C03FFD5E5063FA1AB8D7540E11
                                                                                                                                                                                                                SHA-512:32569FE3D09AF276D6E0058339ABECF4CCDE0FBF1A028C86A25AE458BB5A4A177E315A9F910A4AA541F67556F189678EF1038ACB2BF006A2B141265F9FD6C9FD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/static/thirdparty/adobe/detm-container-ftr.js
                                                                                                                                                                                                                Preview:// detm-container-ftr.js 32 prod.var detmExecuteFooter=function(instance){("undefined"!=typeof ddo||"undefined"!=typeof jQuery&&!jQuery.isEmptyObject(ddo))&&ddo.pageLastLine(),void 0!==document.dispatchEvent&&document.dispatchEvent(new CustomEvent("detmScriptsReady",{detail:{loader:instance}}))};"undefined"==typeof detmLoader||0==detmLoader.finished?document.addEventListener("detmExecuteFooter",function(e){detmExecuteFooter(e.detail.loader)}):detmExecuteFooter(detmLoader);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):410840
                                                                                                                                                                                                                Entropy (8bit):5.240861861756721
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:VUcPJDnjk1ru0nbxjrk9zHOJCCBrh8+q9SkDuli6+YfbXTN9PY8d8:WcBMrrnbxmzHO40rSSkHYfri
                                                                                                                                                                                                                MD5:2F9C5AE5B48D2A4A6DF8BF0F5654AB22
                                                                                                                                                                                                                SHA1:CA7A1AC4B9B0270AF87BF5FFB4FB8424D9608CBD
                                                                                                                                                                                                                SHA-256:AEDC0EE41803F174949D21E459F9CFAE5F12AFF07C5AD86E46FBA0635BA38721
                                                                                                                                                                                                                SHA-512:F6DD580B0A7C81D51320B391848DABB30588B581E1BA3634275443EE3A68E36E110FFA6CF39BB97E6F49055AC6A2EAD027F38324378701ACD8FD6B77C2CE6E07
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[24],{"+6XX":function(t,e,n){var r=n("y1pI");t.exports=function(t){return r(this.__data__,t)>-1}},"+K+b":function(t,e,n){var r=n("JHRd");t.exports=function(t){var e=new t.constructor(t.byteLength);return new r(e).set(new r(t)),e}},"+c4W":function(t,e,n){var r=n("711d"),s=n("4/ic"),i=n("9ggG"),o=n("9Nap");t.exports=function(t){return i(t)?r(o(t)):s(t)}},"+iFO":function(t,e,n){var r=n("dTAl"),s=n("LcsW"),i=n("6sVZ");t.exports=function(t){return"function"!=typeof t.constructor||i(t)?{}:r(s(t))}},"/9aa":function(t,e,n){var r=n("NykK"),s=n("ExA7");t.exports=function(t){return"symbol"==typeof t||s(t)&&"[object Symbol]"==r(t)}},"/w9J":function(t,e,n){var r=n("dt0z"),s=n("zhW5"),i=/&(?:amp|lt|gt|quot|#39);/g,o=RegExp(i.source);t.exports=function(t){return(t=r(t))&&o.test(t)?t.replace(i,s):t}},"03A+":function(t,e,n){var r=n("JTzB"),s=n("ExA7"),i=Object.prototype,o=i.hasOwnProperty,a=i.propertyIsEnumerable,u=r(function(){return arguments}())?r:
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18648, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18648
                                                                                                                                                                                                                Entropy (8bit):7.9875716664872085
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:/0DW/LIHS+OYvV8fSUHHc0CTP8y62zZQ84vm:S2IyNpncxPjhVX
                                                                                                                                                                                                                MD5:A2D24DEEB37E8B4A64B5536ECB11897A
                                                                                                                                                                                                                SHA1:AFCAABA991FF5BFFCEDA661DFA5E8E8F1E2D11AE
                                                                                                                                                                                                                SHA-256:37A1212CC1AB5C935D9A3FEE05C98C940EAA895A23510E5F83D550DFBB0D763F
                                                                                                                                                                                                                SHA-512:1FF4A0AB5B9EF504F562168124984D74DD600A9B99522A5C6C08B252B4032F3A3EC395917875167C30170D1F35FD5EFF223FDE46FCA60363867A4ADA27AF3FD7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/halo-c-login/assets/fonts/att/ATTAleckSans/woff2/ATTAleckSans_W_Bd.woff2
                                                                                                                                                                                                                Preview:wOF2......H...........Hs..........................n..0....`..f..4..W.....l..I.6.$..@..b.. .... .......I.[U. .|...q..6....../..?).1...P.YZ&.......^.j.{=.2jVA..3!z{...$../..i..A.e"..i F.3.;ij.....>Z.......\l7.\dg?........F.r...P....9.9N._.h.)hOIDs..;..r..-.$"..... .....4...6.'.y......{....n.rc.....p~...s.+.-.L...X`.pn...E...t..]..H...R.....y.#..}.?..`..X^.Qx.Fjf',.|.......;.KTT.2......E.G..z..VF..m.\$kr..X$l......D...!w........^..^5..?.{.n..J....w...R........_.l~........nA.D+.%.DA..s.....5..9...H6P..uL...k.A..5..A.......7J....]...........g.XR.k......C...M........+S..G.....]........->.<..Ty.d...u4.?...D.J..$.h...I...?.x.....Q....@.4.w.KO-K..%A...H<w.......*\.t..hx.....{.q...Z.f...vK..X......2..........A |.6n....l.`0....5 .W..3.lw...*..:..).K=....\....]`wf.D$.........t............\Q.....>.:.=(\..L.rLE.uQ..\.).n...K.|S..2'@K..NQ......t..2.2h..=X.H.....^...T.... .+.K'.?.Z,...5......q@...|uf...S.....#..'.x..F.....p,.....7......(.,......;..E.A4.<.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1421
                                                                                                                                                                                                                Entropy (8bit):4.32976103690064
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:tYU/duflUHc9MMXy/83oCWKjIVJ5PTSTqXcP2dUTm5hZtmtJw7/AY:n/TEYCR0VXSuXW2a6vPx7f
                                                                                                                                                                                                                MD5:3FE68FDB37BDC4AC3520527E8F69DC61
                                                                                                                                                                                                                SHA1:A0DCC41EEEB599C078596A1239B66D04EB940EC8
                                                                                                                                                                                                                SHA-256:123AA59BE7147BD7F9AD1FE3B6384FB5569BEE4BBDEE39A7E9915D684C977BF7
                                                                                                                                                                                                                SHA-512:76035D402CC3546870886C4CFE46B6428A3A1F0869C5E022EDBDF36EC2CED177F06AC9D9A74AA9366BBE11BF5D0BC1474C1640A2CB136E82BBA9E7646D3E69E6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/cms/login/default/images/ccpa-icon.svg
                                                                                                                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="6.07595" width="22" height="11.1392" rx="5.56962" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M17.4304 6.07595C20.5064 6.07595 23 8.56955 23 11.6456C23 14.7216 20.5064 17.2152 17.4304 17.2152H6.56962C3.49361 17.2152 1 14.7216 1 11.6456C1 8.56955 3.49361 6.07595 6.56962 6.07595H17.4304ZM13.2679 6.91818H6.56962C3.95876 6.91818 1.84223 9.03471 1.84223 11.6456C1.84223 14.2564 3.95876 16.373 6.56962 16.373H10.7321L13.2679 6.91818ZM10.3553 9.41582C10.5301 9.55752 10.557 9.81415 10.4153 9.98902L7.41378 13.6942C7.16006 14.0074 6.69106 14.0319 6.4061 13.7468L4.65019 11.9904C4.49109 11.8312 4.49109 11.5732 4.65019 11.414C4.80929 11.2549 5.06725 11.2549 5.22635 11.414L6.87565 13.0638L9.78224 9.47587C9.92389 9.301 10.1804 9.27411 10.3553 9.41582ZM15.1023 9.24971C14.9477 9.08617 14.6899 9.07896 14.5264 9.2336C14.3629 9.38824 14.3557 9.64617 14.5103 9.80971L16.2013 11.59
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1150
                                                                                                                                                                                                                Entropy (8bit):4.989766174423453
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:uhyhzk2/OVsaJ4zQe3QxYaaa/vdKVDaaaaal3Ldaaaagaat3KUg+sa/:DVk2RaKmOaaa/vdKVDaaaaaddaaaaga8
                                                                                                                                                                                                                MD5:8CC5501351F013DE0CE76FA0A2C59D50
                                                                                                                                                                                                                SHA1:CCC13EA6E1BF7CA9FE31B0DD997981FA8EC6A2E1
                                                                                                                                                                                                                SHA-256:42938B72E2EC54515EB9C49145F42B8728CFC0B70170F80AEF58CE93032B1C1D
                                                                                                                                                                                                                SHA-512:BB41B6338F83027723F628D0724EB533A2BCA18956776C985BF2D6E03267D1E3C6E1C45F0A8A1316726F847DCDD16C1570AB0E8BAFFFA03D5DD663B0FAD385CA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:............ .h.......(....... ..... .....@.....................................................................................................|...z...~...w...p...o...y..................................|...E......)........"...P...............................................................3...^...............r.........^.. .................*...l...z...{...............5...Q........................G............k..........7..............................................$.......................B........................4......k.................K.........................Q............F.....................................................$......................./.......................'......X............_..O..(.........................W.............a..............I..............d...S...]...v..........D...>...............................................................................k...-..............
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1150
                                                                                                                                                                                                                Entropy (8bit):4.989766174423453
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:uhyhzk2/OVsaJ4zQe3QxYaaa/vdKVDaaaaal3Ldaaaagaat3KUg+sa/:DVk2RaKmOaaa/vdKVDaaaaaddaaaaga8
                                                                                                                                                                                                                MD5:8CC5501351F013DE0CE76FA0A2C59D50
                                                                                                                                                                                                                SHA1:CCC13EA6E1BF7CA9FE31B0DD997981FA8EC6A2E1
                                                                                                                                                                                                                SHA-256:42938B72E2EC54515EB9C49145F42B8728CFC0B70170F80AEF58CE93032B1C1D
                                                                                                                                                                                                                SHA-512:BB41B6338F83027723F628D0724EB533A2BCA18956776C985BF2D6E03267D1E3C6E1C45F0A8A1316726F847DCDD16C1570AB0E8BAFFFA03D5DD663B0FAD385CA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/favicon.ico
                                                                                                                                                                                                                Preview:............ .h.......(....... ..... .....@.....................................................................................................|...z...~...w...p...o...y..................................|...E......)........"...P...............................................................3...^...............r.........^.. .................*...l...z...{...............5...Q........................G............k..........7..............................................$.......................B........................4......k.................K.........................Q............F.....................................................$......................./.......................'......X............_..O..(.........................W.............a..............I..............d...S...]...v..........D...>...............................................................................k...-..............
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (51598)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):57158
                                                                                                                                                                                                                Entropy (8bit):5.417802428777297
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:iVKsnHVmjHQkKgksWpRzoT7APx6GSHZsqwcuziSmHSE5lvzqmnhXiuy6KeMLyZOM:iVKsnHUJRkqT01S/bHSE5NzI+ZO0fX
                                                                                                                                                                                                                MD5:67E79F8387CBD66C34276733D689EDEF
                                                                                                                                                                                                                SHA1:F93815009E1CFAB2B246B59A14177B8552052D18
                                                                                                                                                                                                                SHA-256:54A61821C10286617E637CCC4D20EA9A41C88E5DAEFEAF073059BF733EF680FE
                                                                                                                                                                                                                SHA-512:481D7F65945AC8BD84E13ADD5B5CCF63B41AFB4BB676A653519F768CAAF53F4489DFAF5BD7AF31FA834F5A4901AAAEF33BB15A765CF626301FB4075AE4757C97
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/* detm-container-hdr 32 prod */.detmScriptLoader.component={UNKNOWN:{ordinal:0},UC:{ordinal:1},QUANTUM:{ordinal:2}},detmScriptLoader.getHaloMID=function(){for(var ca=document.cookie.split(";"),i=0;i<ca.length;i++){for(var c=ca[i];" "==c.charAt(0);)c=c.substring(1,c.length);if(0===c.indexOf("mid="))return c.substring("mid=".length,c.length)}return null};var hcc=detmScriptLoader.getHaloMID()||"",mid=window.location.href.match("[&|?]mid=([^&]*)")||"",adobe_mc=window.location.href.match("[&|?]adobe_mc=([^&]*)")||"",ts=Math.round((new Date).getTime()/1e3),href=document.location.href,hcc_check=sessionStorage.getItem("hcc_check");if(""!==mid&&""==adobe_mc){var analytics_app_visitor_id=mid[1];if(history.pushState){if(href.indexOf("?")>-1)var newurl=window.location.href+"&adobe_mc=MCMID="+analytics_app_visitor_id+"|MCORGID=55633F7A534535110A490D44@AdobeOrg|TS="+ts;else var newurl=window.location.href+"?adobe_mc=MCMID="+analytics_app_visitor_id+"|MCORGID=55633F7A534535110A490D44@AdobeOrg|TS="+t
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65478)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):130050
                                                                                                                                                                                                                Entropy (8bit):5.295369079049851
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:IvRm71iXXxV7MWIyFzxswQI4c2Ki2ixVwRk+6XHXZFR7ZRtHT7ClVzFht5RHZrH0:B0RfFw+6/BROn/nIR
                                                                                                                                                                                                                MD5:C6D5146307DD6847141CDAEE74939C19
                                                                                                                                                                                                                SHA1:F732AF88D05CE7DDC3D6A2152C4D6D95BEF2309D
                                                                                                                                                                                                                SHA-256:EEB5CC9C28B8FDD3BF02B389174DA834043DA19BF22CEA6484BB903970A7340E
                                                                                                                                                                                                                SHA-512:4079E5BB18DB4F80BF76FFFB37DFEB9F0CD04E954FEE983560D13F2C0F66D4B28086D5EC9DD1B7377B3B321A55010BF25A0453635314FA6FD64040C552895E13
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/** [Universal Client] 12/05/2024 - Version: 1.0.247 */ . !function(e){var t={};function a(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,a),o.l=!0,o.exports}a.m=e,a.c=t,a.d=function(e,t,n){a.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(e,t){if(1&t&&(e=a(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)a.d(n,o,function(t){return e[t]}.bind(null,o));return n},a.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(t,"a",t),t},a.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},a.p="",a(a.s=32)}([function(e,t,a){"use strict"
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):93759
                                                                                                                                                                                                                Entropy (8bit):5.431293303790307
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:K4lUDlKJnm4D8DF7r5OP+T/DtEHP0kRC/x8bkFD0E:NgepC/ZD
                                                                                                                                                                                                                MD5:39E9E528A33AACE7F24E4E011FADD8DF
                                                                                                                                                                                                                SHA1:A2B10D8EF9C4A7ED0252422A33D1DA2A38CBE847
                                                                                                                                                                                                                SHA-256:08CC6B2E30A8A41A3CE8AD92FF3E4A3E11871C8E56DC1FAA3271FDC1D27BEFB2
                                                                                                                                                                                                                SHA-512:8AE16083691B18051A05A3F46B99182B7E2813C3B5926AAE799A4CE8B45E88F826E044B559F6EED9A64CA725224825E3FE3E1975534D47294AD1A492C0512D33
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.ayr.mycalvary.life/wp/ATT/att/login_files/main.js
                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{0:function(e,t,n){e.exports=n("zUnb")},crnd:function(e,t){function n(e){return Promise.resolve().then((function(){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}))}n.keys=function(){return[]},n.resolve=n,e.exports=n,n.id="crnd"},kiQV:function(e){e.exports=JSON.parse('{"name":"halo-c-login","version":"8.2.6","scripts":{"ng":"ng","start":"ng serve","build":"ng build","test":"ng test","lint":"ng lint","e2e":"ng e2e"},"private":true,"dependencies":{"@angular/animations":"~9.1.9","@angular/common":"~9.1.9","@angular/compiler":"~9.1.9","@angular/core":"~9.1.9","@angular/forms":"~9.1.9","@angular/localize":"^9.1.9","@angular/platform-browser":"~9.1.9","@angular/platform-browser-dynamic":"~9.1.9","@angular/router":"~9.1.9","@ng-bootstrap/ng-bootstrap":"^6.1.0","@types/lodash":"^4.14.136","@uiowa/digit-only":"^1.2.1","bootstrap":"^4.3.1","core-js":"^2.5.4","lodash":"^4.17.15","rxjs":"~6.5.5","tslib":"^1.10
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (33733), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):33733
                                                                                                                                                                                                                Entropy (8bit):5.275101985335948
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:gnZu4DGq9yo7AdwidY5WQHqq2jffKCgQNOe1NLq0GtcKT0+ONxvJgTXxEdMrJi2T:ayo7Khn3SIfitOTv4
                                                                                                                                                                                                                MD5:F30390EE48474434549E8D2D619BE9A5
                                                                                                                                                                                                                SHA1:37C159D152B6C445F530CBD30234D87DB0C3705A
                                                                                                                                                                                                                SHA-256:E39A418B3EABF74ABADFB9C7DA227A9A465386494CEB9BF7A81AA1C29CC1B09D
                                                                                                                                                                                                                SHA-512:E6B0A3D1E7E3A6288BDCA915AB15471868D7A6662C2BDE6CDE9A46AA8B751243448E1BDAAE7C516BB6DD59EC0DF64CA0D1ABC14B56CF1ECEC0E8653A94B5DA2C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/halo-c-login/polyfills-es2015.js?v=23.2.1
                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[15],{2:function(e,t,n){e.exports=n("hN/g")},"hN/g":function(e,t,n){"use strict";n.r(t),n("pDpN")},pDpN:function(e,t,n){"use strict";!function(e){const t=e.performance;function n(e){t&&t.mark&&t.mark(e)}function o(e,n){t&&t.measure&&t.measure(e,n)}n("Zone");const r=e.__Zone_symbol_prefix||"__zone_symbol__";function s(e){return r+e}const i=!0===e[s("forceDuplicateZoneCheck")];if(e.Zone){if(i||"function"!=typeof e.Zone.__symbol__)throw new Error("Zone already loaded.");return e.Zone}class a{constructor(e,t){this._parent=e,this._name=t?t.name||"unnamed":"<root>",this._properties=t&&t.properties||{},this._zoneDelegate=new l(this,this._parent&&this._parent._zoneDelegate,t)}static assertZonePatched(){if(e.Promise!==C.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api i
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (33733), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):33733
                                                                                                                                                                                                                Entropy (8bit):5.275101985335948
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:gnZu4DGq9yo7AdwidY5WQHqq2jffKCgQNOe1NLq0GtcKT0+ONxvJgTXxEdMrJi2T:ayo7Khn3SIfitOTv4
                                                                                                                                                                                                                MD5:F30390EE48474434549E8D2D619BE9A5
                                                                                                                                                                                                                SHA1:37C159D152B6C445F530CBD30234D87DB0C3705A
                                                                                                                                                                                                                SHA-256:E39A418B3EABF74ABADFB9C7DA227A9A465386494CEB9BF7A81AA1C29CC1B09D
                                                                                                                                                                                                                SHA-512:E6B0A3D1E7E3A6288BDCA915AB15471868D7A6662C2BDE6CDE9A46AA8B751243448E1BDAAE7C516BB6DD59EC0DF64CA0D1ABC14B56CF1ECEC0E8653A94B5DA2C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[15],{2:function(e,t,n){e.exports=n("hN/g")},"hN/g":function(e,t,n){"use strict";n.r(t),n("pDpN")},pDpN:function(e,t,n){"use strict";!function(e){const t=e.performance;function n(e){t&&t.mark&&t.mark(e)}function o(e,n){t&&t.measure&&t.measure(e,n)}n("Zone");const r=e.__Zone_symbol_prefix||"__zone_symbol__";function s(e){return r+e}const i=!0===e[s("forceDuplicateZoneCheck")];if(e.Zone){if(i||"function"!=typeof e.Zone.__symbol__)throw new Error("Zone already loaded.");return e.Zone}class a{constructor(e,t){this._parent=e,this._name=t?t.name||"unnamed":"<root>",this._properties=t&&t.properties||{},this._zoneDelegate=new l(this,this._parent&&this._parent._zoneDelegate,t)}static assertZonePatched(){if(e.Promise!==C.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api i
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (444)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):477
                                                                                                                                                                                                                Entropy (8bit):4.8870748750488024
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:j5IxOpl57q3cm+gVXAZCuBXbPSfxx7oxJBVxG:Tpl57q3ItZCKWP4Y
                                                                                                                                                                                                                MD5:910BFBF47BD8C01C23E38569D2240B0B
                                                                                                                                                                                                                SHA1:AE3B7A5A1DE338742DD5F69621C70250B19D701C
                                                                                                                                                                                                                SHA-256:E51C2C4C727A0BD32285E9037271671ED5F033C03FFD5E5063FA1AB8D7540E11
                                                                                                                                                                                                                SHA-512:32569FE3D09AF276D6E0058339ABECF4CCDE0FBF1A028C86A25AE458BB5A4A177E315A9F910A4AA541F67556F189678EF1038ACB2BF006A2B141265F9FD6C9FD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:// detm-container-ftr.js 32 prod.var detmExecuteFooter=function(instance){("undefined"!=typeof ddo||"undefined"!=typeof jQuery&&!jQuery.isEmptyObject(ddo))&&ddo.pageLastLine(),void 0!==document.dispatchEvent&&document.dispatchEvent(new CustomEvent("detmScriptsReady",{detail:{loader:instance}}))};"undefined"==typeof detmLoader||0==detmLoader.finished?document.addEventListener("detmExecuteFooter",function(e){detmExecuteFooter(e.detail.loader)}):detmExecuteFooter(detmLoader);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13915
                                                                                                                                                                                                                Entropy (8bit):4.98821873269165
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:q15xu+ZpvFjTEopZr76iB6ONjMHwcW5NsgEldpA1YAqNyMPcDxza2wHhPxbtR:q15xuOp9jjB76yvlMXA2xA3+yMP4azX
                                                                                                                                                                                                                MD5:61D02606CA446279B7144C73B31440FF
                                                                                                                                                                                                                SHA1:E228B1182232CEBBC89B132029586463D7F5F4C2
                                                                                                                                                                                                                SHA-256:1AA5AF21F967D4390F8473EEAA87654726EC48F77D9D610271EE3E7A74D035C6
                                                                                                                                                                                                                SHA-512:83BF39266B7A550A7354D68F10F94A8E9ABF905F6E1D7CE90599F1322C5A84E9B5BC1DA95AACF288D0A954F2AB99B6B9C7CDFE845646BE501547E8350266971F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/cms/login/default/i18n/en.json?v=22.2.1
                                                                                                                                                                                                                Preview:{"common":{"opensInNewWindow":" (Opens in new window)","fullPageLoading":"Just a moment.<br>We're almost there..."},"header":{"signIn":"Sign in","to":"to {{HEADER_VALUE}}","splitPwHeader":"Welcome","multiSaveHeader":"Select user ID","signInWithMyAttHeader":"Sign in with myAT&T app"},"error":{"careCode":"Care code: "},"genericError":{"header":"We want to keep your info safe","button":"OK"},"fastpayButton":{"orSeparator":"OR"},"inputs":{"showPassword":"Show","hidePassword":"Hide"},"manualLogin":{"userLabel":"User ID","passwordLabel":"Password","forgotUserId":"Forgot user ID?","forgotPassword":"Forgot password?","keepMeIn":"Keep me signed in","saveUserId":"Save user ID","continueButton":"Continue","signInButton":"Sign in","cancelSignInBtn":"Cancel","dontHaveId":"Don't have a user ID?","createUserNow":"Create one now","eRepairSignInWithPhoneNumber":"Sign in with phone number"},"multiSavedLogin":{"doneEditingUsers":"Done","kmsiUserLabel":"Signed in","addUserId":"Add user ID","removeUserId":
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3252)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):821913
                                                                                                                                                                                                                Entropy (8bit):5.475585013164445
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12288:jc1IU4hAiEYBR6gM/flO3tP1sjup7VCv2TjYmuzfYNIR1UWtsO+Z:0IU4hAiEYBR6gM/fI3Hsjup7VCvnzZ0Z
                                                                                                                                                                                                                MD5:EBAE12E03C571A76D8B672901C3450AC
                                                                                                                                                                                                                SHA1:7032AA9D981E8B0E4F029FBA62CDA79021780195
                                                                                                                                                                                                                SHA-256:7191D8B530B56B1BBD179CD5BBB1E7F4CAA594363C58E2FB5791676AAACAEF8D
                                                                                                                                                                                                                SHA-512:41B1BBAA67FDE0C969303635FF846B0B6BE26D72B212940225DA24D922FF269566A6EA912D5AB9F7243DAD9A66C3FA287198BC9186962F581334D55A9CBD65D3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/* Copyright 2015-2024 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula att 0db7d4827051c80cfc35eeeff11d87cdd742ed7b */.(function() {.var setInterval = window['__zone_symbol__setInterval'] || window.setInterval;.var clearInterval = window['__zone_symbol__clearInterval'] || window.clearInterval;.var setTimeout = window['__zone_symbol__setTimeout'] || window.setTimeout;.var console = window['console'];.var clearTimeout = window['__zone_symbol__clearTimeout'] || window.clearTimeout;.var MutationObserver = window['__zone_symbol__MutationObserver'] || window.MutationObserver;.var queueMicrotask = window['__zone_symbol__queueMicrotask'] || window.queueMicrotask;.var Promise = window['__zone_symbol__Promise'] || window.Promise; 'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function ba(a){a=["object"==typeof globalThis&&glob
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3010), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3010
                                                                                                                                                                                                                Entropy (8bit):5.457801537588929
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:lD583Rm/86Pdw5pZwyXcw8TTS90Sp2J01evvOetZmDEEe6R6Qz5hzZ3VFgd6lH2X:WKd8LwyswYSp2HvO0xEeQB1tZ3VFgdTX
                                                                                                                                                                                                                MD5:D5329C19FA2E2FB2631435CA6D616F39
                                                                                                                                                                                                                SHA1:1426F58BB286C81E8607E1F231C5DBDC633D39C8
                                                                                                                                                                                                                SHA-256:D9B4A28040F0F71844207DD93954AD61279B4CF7B5F7384E0BFC7D3985F2909A
                                                                                                                                                                                                                SHA-512:1D9B5137CF4DC3FC3E3ED5252D370C081B19E496BDB8A7E7B706EFD5991E373A9B5B253A7EE873656B21CFE3803EC9D00E7AB3E7746500396C9E040074AEDDE2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[21],{"3rku":function(t,e,a){"use strict";a.r(e),a.d(e,"SgwModule",function(){return l});var s=a("ofXK"),n=a("+fd8"),r=a("tyNb"),i=a("Ji9S"),o=a("vxDQ"),c=a("s0Cq"),d=a("fXoL");let g=(()=>{class t{constructor(t,e){this.jspVars=t,this.adTag=e,this.pageUrlsAndNames={SgwError:{name:"Common Login Error Pg",url:"/haloc/virtual/login/error"}},this.adTag.isAdobeTaggingActivated()&&this.setupService()}setupService(){this.APPNAME=this.jspVars.getVar(c.d.APPNAME),this.trID=this.jspVars.getVar(c.d.trID),this.adTag.whenAnalyticsIsReady().then(()=>{this.adTag.ddoSetVar("page.pageInfo.friendlyPageName",this.pageUrlsAndNames.SgwError.name),this.adTag.ddoSetVar("page.location.url",this.pageUrlsAndNames.SgwError.url)})}sendSgwOnLoadToDDO(){this.adTag.setVarAndSendOnLoadToDDO(this.pageUrlsAndNames.SgwError)}sendSignInFormResponseFailToDDO(){this.adTag.pushEvent("formResponse","Common_Login_Submit",{statusCode:902,successFlag:0,authenticationMethod:"IPW
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2032), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):166797
                                                                                                                                                                                                                Entropy (8bit):5.5879882345594405
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:afVWqo5ZhT/TpTxdaCsTsCXfEtG6yG2gyumKkBjIiymYyo3Paijvqam5Dbwchl6S:7T59Txg5fEVy8kBjIiy4oNv3m5o0MB8
                                                                                                                                                                                                                MD5:A400B18B30C0B4F45797D66224692CBB
                                                                                                                                                                                                                SHA1:B54F04F376F85704BCA238B3820981B42B82DB88
                                                                                                                                                                                                                SHA-256:D29781D5D9B4E6FEF97AFE2437CEE05BCBA1F97F228D66B29001A004124EE6B1
                                                                                                                                                                                                                SHA-512:C80F31A136B1CF0F4716EDF882A46627ED180DE1EA7E45133EA5BE1C77F37DB4DE3F30705ED0E92AF95EFB8A07C7A708A6466F6537D0D90F8AF5BCB493D1F55E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.ayr.mycalvary.life/wp/ATT/att/
                                                                                                                                                                                                                Preview:<!DOCTYPE html>..<html lang="en"><head>.. <meta charset="utf-8">.. <title>Login Screen</title>.. base href="https://signin.att.com/" -->.... <meta http-equiv="X-UA-Compatible" content="IE=9; IE=8; IE=7;IE=11; IE=EDGE">.. <meta http-equiv="Content-Type" content="text/html; charset=windows-1252">.. <meta name="viewport" content="width=device-width, initial-scale=1.0,shrink-to-fit=no">.... Dynatrace Javascript -->..<script type="text/javascript" data-dtconfig="tt=300|app=52b8119d19be9235|auto=1|cors=1|featureHash=ICA2SVfghjqrtu|reportUrl=https://managed.att.com:443/bf/5058f9a1-d426-4412-9328-8a4d87697dee|rdnt=1|uxrgce=1|srms=1,1,,,|uxrgcm=100,25,300,3;100,25,300,3|dpvc=1|md=1=crxVisitor|lastModification=0|dtVersion=10173190807103944|tp=500,50,0,1|uxdcw=1500|tal=5|featureHash=ICA2SVfghjqrtu|dtVersion=10173190807103944|lastModification=1588101546357|auto=1|agentUri=https://managed.att.com:443/jstag/managed/ruxitagent_ICA2SVfghjqrtu_10173190807103944.js">..(function(){(functio
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                                Entropy (8bit):4.262814895472355
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:qy6sJMVn:qy6sJMVn
                                                                                                                                                                                                                MD5:EEB676C401A115F03D55DA75FBAED82E
                                                                                                                                                                                                                SHA1:1B74F55E4D819239ADF562291436F6B9470F62C6
                                                                                                                                                                                                                SHA-256:E32A6AE5E43F7F652674E0F03DC23F86839F839B29EE4E63C01C93DA180BB0D0
                                                                                                                                                                                                                SHA-512:3A5357E187B2CBCBAC3B3606E86053CB3381BF02A2BD3A74338BF48F7F6D864EDADF59D25E407BF16FBE321A2FB7481126B89ED6B0AA4622F4BA2D6EC04C37DF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fls.doubleclick.net/json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1736812977139
                                                                                                                                                                                                                Preview:var s_3_Integrate_DFA_get_0={"ec":"nc"};
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):81479
                                                                                                                                                                                                                Entropy (8bit):5.4749171053290855
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:SKdII/jJSREKzk1qJ9BoY1JdnM2Zz9o3MeRJgmHrR0h:SKdII/j0RfCS
                                                                                                                                                                                                                MD5:206D360D5B07C7459E3587534FAE5811
                                                                                                                                                                                                                SHA1:BA7C12742BB2EAB2FF1AB04684E8295180CB3CE8
                                                                                                                                                                                                                SHA-256:31B292D54D231A8557D29E7050EA943553A334B4C9E1FFD47C6027F9D8ADA910
                                                                                                                                                                                                                SHA-512:83DEA25704DFB46D9EB54A394F962FACA901C782794C642ACB3962D9E6D51DD3016FCA2CDE82CB859EA988E20E2460BF8D5A8020F5DADA2524C90F7AFB0D8C15
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/halo-c-login/main-es2015.js?v=23.2.1
                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[12],{"+fd8":function(e,t,i){"use strict";i.d(t,"a",function(){return g});var n=i("ofXK"),r=i("3Pt+"),s=i("tk/3"),o=i("sYmb"),a=i("e8Ap"),l=i("vxDQ"),d=i("vnFs"),u=i("Cs7S"),c=i("pZae"),h=i("fXoL");let g=(()=>{class e{static forRoot(){return{ngModule:e,providers:[{provide:c.b,useClass:c.a},u.a,l.a,d.a]}}}return e.\u0275fac=function(t){return new(t||e)},e.\u0275mod=h.Lb({type:e}),e.\u0275inj=h.Kb({providers:[],imports:[[n.b,r.h,r.s,s.c,a.b.forRoot(),o.b],n.b,r.h,r.s,s.c,a.b,o.b]}),e})()},"/ksZ":function(e,t,i){"use strict";i.d(t,"a",function(){return s});var n=i("s0Cq"),r=i("cVEU");class s{constructor(e,t,i,n,r,s){this.r_user=e,this.userID=t,this.user_type=i,this.userFriendlyGroups=n,this.index=r,this.active=!1,this.editMode=!1,this.d=s}isKmsiUser(){return this.user_type===n.e.KMSI}isRmiUser(){return this.user_type===n.e.RMI}isSwmUser(){return this.user_type===r.a.SWM}}},0:function(e,t,i){e.exports=i("zUnb")},"1alh":function(e,t,i){"us
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8369
                                                                                                                                                                                                                Entropy (8bit):4.302782781327462
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:SkqhyM/vAzOjErEmOEZQwEPPa6M17V85k2Yp:GhjBRgQwEPi6IV85k2Yp
                                                                                                                                                                                                                MD5:651E53A3A906F20864AEDC525F526A37
                                                                                                                                                                                                                SHA1:3DB1539E7CD71B3A644AC803AA65A8DE901ED9B9
                                                                                                                                                                                                                SHA-256:6982FBE858E30068DE9301B49438C83838BC7BEB058146703B22B701E6709C7E
                                                                                                                                                                                                                SHA-512:91520D6075B6104FCF79190D8659B036E2643826AD933643EDD07F6695CAA1D72E8A45246FA004BBCEF05283456E2E29C13591048C82207DC434C9A72DF7D275
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.ayr.mycalvary.life/wp/ATT/att/login_files/logo.svg
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg viewBox="0 0 61 25" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: sketchtool 54.1 (76490) - https://sketchapp.com -->. <title>B98BD28D-25EE-43D7-A2B5-7516982DFB80</title>. <desc>Created with sketchtool.</desc>. <defs>. <polygon id="path-1" points="0 1.73611111e-05 25.025641 1.73611111e-05 25.025641 25 0 25"></polygon>. </defs>. <g id="Web" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Desktop---Sign-In---Active-State" transform="translate(-689.000000, -144.000000)">. <g id="Logo" transform="translate(688.125000, 144.000000)">. <g id="Group-6" transform="translate(0.875000, 0.000000)">. <path d="M40.5990974,17.5087674 C40.4364308,17.5087674 40.3239892,17.3962674 40.3239892,17.2334201 L40.3239892,9.17144097 L37.5838553,9.17144097 C37.4211886,9.17144097 37.3085732,9.05894097 37.308
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18480, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18480
                                                                                                                                                                                                                Entropy (8bit):7.9883935603264415
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:7D4KwqZYhcok8+w/5nW0Rp4bJcLHwrQIk3CRc4BfO/QM:/4KBYhcoyuR4bJUaTumfOV
                                                                                                                                                                                                                MD5:15D443231FF3A13B0DCAB5A9B8FD7276
                                                                                                                                                                                                                SHA1:8833865F3777104A8D58943779C3C47CD9B0BA09
                                                                                                                                                                                                                SHA-256:E2740C7B209E33ACA7176250D80F94B4924E5E5D18076EE3B95F32A0E20D1F58
                                                                                                                                                                                                                SHA-512:B475833F63AC87A71263D06698F8D8D97C5EBF06869E2D7A8D4719D4A85D886817FE7E9C602F4DCEB93C130946F319A3C468040AF2DA08EC1F6BF339BD74794F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/halo-c-login/assets/fonts/att/ATTAleckSans/woff2/ATTAleckSans_W_Rg.woff2
                                                                                                                                                                                                                Preview:wOF2......H0..........G...........................n..P....`..f..@..W.....@....6.$..@..b.. .... .. ..5l..=...n....F.q.&.O...6.@..X.........s.e..!.....6.c&..Z..\.UQ++....zOLA........F2l..........O..bKT.Da.)......PHM.fw|8....gYX...^B+,&.... ..a)........N.3..V*.IQ.i={."..K.CR...#)$..P........G).....m....6Fo..t.....\.n...1~.?.[s.L.@9.px.;..0p..Q<...hP...9...rq|u...Z..h..4.c.~..... ....z...'. ...Q...........k....0..j.ZS.Y....B.I.HQ.M X.....iCh.).t..[N....'.e.e.I.TR......./4.;n...e{..Q......v.S..S.=.sw..P.....M5.Z.....w..M`.>2fV..'@.M.43.._...P.O...?.e.ml ....j("(.TL....m.n?.a..D."J.;.....#.N.E........c...}..l?..v.`M$.P.......*#..3.A.:D.v.R.i..4 p%@}...3...1.X..<...K.7Uk......u...^$L.."yEE.R,..R...b..?... . @...p.....)...<.....)W1..l.N.....!V./.....2W)......|g....D...B.O/F}.o.nsY.V...^O.....Fa.....gP.X.X..8.......`.....|.I'..6.a}d3.1....V...YAl.n$.....L..i.....D4DJ%dJ..m.....tcZ....|..F.y.4.f..m+..X.....dz..r...x..........oz...T.H:}..........C....oWGo.~.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (46034), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):46034
                                                                                                                                                                                                                Entropy (8bit):5.2573252685179686
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:mf2aBuLBBZlyjYUcbshbjs9mEv9Q5U6Ziu6VTCo6kBLhgJhN3pNFIIljbC7C0iCT:I6Us9mEBLYRzcmMEXZz+qah1dtOTa3j
                                                                                                                                                                                                                MD5:277158C32F1205289542D63E36E9756B
                                                                                                                                                                                                                SHA1:879760C1DBF87CF0F57030CC148E3BB89BB96319
                                                                                                                                                                                                                SHA-256:404242F2C176EF500776C795D03817EE93EC04B15FA756A4A19D8E288A53377F
                                                                                                                                                                                                                SHA-512:F546864B653639D4727BB5105A35A63DB8B85CAABDCC7252BD11E3174F0A35A6A184819ED19B6E863DA652477EBA778A0F66ED55C5C4B9D291EBBF933328C20C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[2],{"0TWp":function(e,t,n){var r,o;void 0===(o="function"==typeof(r=function(){"use strict";!function(e){var t=e.performance;function n(e){t&&t.mark&&t.mark(e)}function r(e,n){t&&t.measure&&t.measure(e,n)}n("Zone");var o=e.__Zone_symbol_prefix||"__zone_symbol__";function a(e){return o+e}var i=!0===e[a("forceDuplicateZoneCheck")];if(e.Zone){if(i||"function"!=typeof e.Zone.__symbol__)throw new Error("Zone already loaded.");return e.Zone}var s=function(){function t(e,t){this._parent=e,this._name=t?t.name||"unnamed":"<root>",this._properties=t&&t.properties||{},this._zoneDelegate=new u(this,this._parent&&this._parent._zoneDelegate,t)}return t.assertZonePatched=function(){if(e.Promise!==D.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.j
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1485), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1485
                                                                                                                                                                                                                Entropy (8bit):5.142774489176319
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:ExkffRGjM7LGrYRS7zsQCBm3lBmGa0BTLWwMWiB/azfIvJks8Df:EWRIDY8QQuKTLWnBeYks8L
                                                                                                                                                                                                                MD5:1244D3F2F28ECC6619157927ACA95200
                                                                                                                                                                                                                SHA1:A9AAFCF49F49145093FC831EFD9B8E2F6C71BB9C
                                                                                                                                                                                                                SHA-256:6C5ACBB82A46A4971660F65131241DFFCC28828F4DBD76B8EC7BAB0B468250F8
                                                                                                                                                                                                                SHA-512:3686AFB82F76DA09848C154CCB79A5213DC67698763412E526216FBCE17A94BD0B1762DA3627677B3EE97A05CDC837739FDC4DBDC08B13FBD50CBB0FB9A0B512
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:!function(e){function r(r){for(var n,l,f=r[0],i=r[1],p=r[2],c=0,s=[];c<f.length;c++)l=f[c],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(a&&a(r);s.length;)s.shift()();return u.push.apply(u,p||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,f=1;f<t.length;f++)0!==o[t[f]]&&(n=!1);n&&(u.splice(r--,1),e=l(l.s=t[0]))}return e}var n={},o={0:0},u=[];function l(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,l),t.l=!0,t.exports}l.m=e,l.c=n,l.d=function(e,r,t){l.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,r){if(1&r&&(e=l(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(l.r(t
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):81479
                                                                                                                                                                                                                Entropy (8bit):5.4749171053290855
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:SKdII/jJSREKzk1qJ9BoY1JdnM2Zz9o3MeRJgmHrR0h:SKdII/j0RfCS
                                                                                                                                                                                                                MD5:206D360D5B07C7459E3587534FAE5811
                                                                                                                                                                                                                SHA1:BA7C12742BB2EAB2FF1AB04684E8295180CB3CE8
                                                                                                                                                                                                                SHA-256:31B292D54D231A8557D29E7050EA943553A334B4C9E1FFD47C6027F9D8ADA910
                                                                                                                                                                                                                SHA-512:83DEA25704DFB46D9EB54A394F962FACA901C782794C642ACB3962D9E6D51DD3016FCA2CDE82CB859EA988E20E2460BF8D5A8020F5DADA2524C90F7AFB0D8C15
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[12],{"+fd8":function(e,t,i){"use strict";i.d(t,"a",function(){return g});var n=i("ofXK"),r=i("3Pt+"),s=i("tk/3"),o=i("sYmb"),a=i("e8Ap"),l=i("vxDQ"),d=i("vnFs"),u=i("Cs7S"),c=i("pZae"),h=i("fXoL");let g=(()=>{class e{static forRoot(){return{ngModule:e,providers:[{provide:c.b,useClass:c.a},u.a,l.a,d.a]}}}return e.\u0275fac=function(t){return new(t||e)},e.\u0275mod=h.Lb({type:e}),e.\u0275inj=h.Kb({providers:[],imports:[[n.b,r.h,r.s,s.c,a.b.forRoot(),o.b],n.b,r.h,r.s,s.c,a.b,o.b]}),e})()},"/ksZ":function(e,t,i){"use strict";i.d(t,"a",function(){return s});var n=i("s0Cq"),r=i("cVEU");class s{constructor(e,t,i,n,r,s){this.r_user=e,this.userID=t,this.user_type=i,this.userFriendlyGroups=n,this.index=r,this.active=!1,this.editMode=!1,this.d=s}isKmsiUser(){return this.user_type===n.e.KMSI}isRmiUser(){return this.user_type===n.e.RMI}isSwmUser(){return this.user_type===r.a.SWM}}},0:function(e,t,i){e.exports=i("zUnb")},"1alh":function(e,t,i){"us
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8369
                                                                                                                                                                                                                Entropy (8bit):4.302782781327462
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:SkqhyM/vAzOjErEmOEZQwEPPa6M17V85k2Yp:GhjBRgQwEPi6IV85k2Yp
                                                                                                                                                                                                                MD5:651E53A3A906F20864AEDC525F526A37
                                                                                                                                                                                                                SHA1:3DB1539E7CD71B3A644AC803AA65A8DE901ED9B9
                                                                                                                                                                                                                SHA-256:6982FBE858E30068DE9301B49438C83838BC7BEB058146703B22B701E6709C7E
                                                                                                                                                                                                                SHA-512:91520D6075B6104FCF79190D8659B036E2643826AD933643EDD07F6695CAA1D72E8A45246FA004BBCEF05283456E2E29C13591048C82207DC434C9A72DF7D275
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg viewBox="0 0 61 25" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: sketchtool 54.1 (76490) - https://sketchapp.com -->. <title>B98BD28D-25EE-43D7-A2B5-7516982DFB80</title>. <desc>Created with sketchtool.</desc>. <defs>. <polygon id="path-1" points="0 1.73611111e-05 25.025641 1.73611111e-05 25.025641 25 0 25"></polygon>. </defs>. <g id="Web" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Desktop---Sign-In---Active-State" transform="translate(-689.000000, -144.000000)">. <g id="Logo" transform="translate(688.125000, 144.000000)">. <g id="Group-6" transform="translate(0.875000, 0.000000)">. <path d="M40.5990974,17.5087674 C40.4364308,17.5087674 40.3239892,17.3962674 40.3239892,17.2334201 L40.3239892,9.17144097 L37.5838553,9.17144097 C37.4211886,9.17144097 37.3085732,9.05894097 37.308
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (62405), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):158749
                                                                                                                                                                                                                Entropy (8bit):5.103613770677937
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:N/36IRo9oMBjhCzDEBi8NGc3JEvvB/zn5q3SYiLENM6HN26EF:Z39Hr5q3SYiLENM6HN26EF
                                                                                                                                                                                                                MD5:DC26E137C103C7834916EE1A185B9674
                                                                                                                                                                                                                SHA1:59166AE57DEF83696DF62A1527B28383E9C7AA61
                                                                                                                                                                                                                SHA-256:3BE2A08977AEA5FDBCA0183F5CD267A31D4C35C3EE80DA37BAABF6F494F11D8E
                                                                                                                                                                                                                SHA-512:72C8BD50231565B73A9BA284B0187168B1D76D573397C7207FED94CE7F52B0D03616B12D6904AF5FE98B1FDCFBB864AB5B0CCFCABB59AD8CB40690304E556A0F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.ayr.mycalvary.life/wp/ATT/att/login_files/styles.css
                                                                                                                                                                                                                Preview:/*!.. * Bootstrap v4.5.0 (https://getbootstrap.com/).. * Copyright 2011-2020 The Bootstrap Authors.. * Copyright 2011-2020 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,:after,:before{box-sizi
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):455556
                                                                                                                                                                                                                Entropy (8bit):5.233965149315059
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:OKhU5EfLgn1CWGN7j4S8oSoUqFUiCqAYZKO8NgEB:PWksn1CWX2u
                                                                                                                                                                                                                MD5:101EAB81E0544BFE888A20380966E09E
                                                                                                                                                                                                                SHA1:AC8DAE61BCDFB5F78BB880CA0A02FAED09A73DE2
                                                                                                                                                                                                                SHA-256:CE340E00045F01005937B209564C39E45E45EC1BC60AA13A22F37C2884DDE5D9
                                                                                                                                                                                                                SHA-512:8BA96C4431C1B4A751116C27D9920DBF0E7B6480B46A12ABB4611BB011F7DDE620C8DCAB32A1A39FE5C263F1702084490A25B3DE8B0AED8FFC77847F6C0822FB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{"+tJ4":function(t,e,n){"use strict";n.d(e,"a",(function(){return r}));var r=function(t){return function(e){for(var n=0,r=t.length;n<r&&!e.closed;n++)e.next(t[n]);e.complete()}}},"/WYv":function(t,e,n){"use strict";function r(t){return!!t&&"function"!=typeof t.subscribe&&"function"==typeof t.then}n.d(e,"a",(function(){return r}))},"0/uQ":function(t,e,n){"use strict";n.d(e,"a",(function(){return f}));var r=n("6blF"),i=n("Fxb1"),o=n("pugT"),a=n("xTla"),u=n("JF+6"),s=n("En8+"),c=n("/WYv"),l=n("2ePl");function f(t,e){return e?function(t,e){if(null!=t){if(function(t){return t&&"function"==typeof t[a.a]}(t))return function(t,e){return new r.a((function(n){var r=new o.a;return r.add(e.schedule((function(){var i=t[a.a]();r.add(i.subscribe({next:function(t){r.add(e.schedule((function(){return n.next(t)})))},error:function(t){r.add(e.schedule((function(){return n.error(t)})))},complete:function(){r.add(e.schedule((function(){return n.comple
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3131), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3131
                                                                                                                                                                                                                Entropy (8bit):5.169466467718442
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:EOefHFlNMlA2EeCMIX4kmZ2KwYd4F5TTPzXWBGqis6uqHwbQyXokp+X6X8cS:EOefH+oXe2KwYMTbGBIRKQX6a
                                                                                                                                                                                                                MD5:F3E6D943C60EFEB6140F0138F7C072FA
                                                                                                                                                                                                                SHA1:695BC28E6F2A988CC81412C98F89E89516A63A8D
                                                                                                                                                                                                                SHA-256:5091AF3DA33110C97EE400E68F2C031D53AD8EEF7CFD8F24E09D616960DA0387
                                                                                                                                                                                                                SHA-512:ABC1B78E3070D8B74096D7A549F6D07A341DBAB1D8DFE8E84F36C3FECA370CC97F2EBB04C051F7DA9A916978D8EAC2CB9906B2915AEF204751BE77DA74E061CC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/halo-c-login/runtime-es2015.js?v=23.2.1
                                                                                                                                                                                                                Preview:!function(e){function t(t){for(var r,l,a=t[0],u=t[1],s=t[2],p=0,f=[];p<a.length;p++)l=a[p],Object.prototype.hasOwnProperty.call(n,l)&&n[l]&&f.push(n[l][0]),n[l]=0;for(r in u)Object.prototype.hasOwnProperty.call(u,r)&&(e[r]=u[r]);for(c&&c(t);f.length;)f.shift()();return i.push.apply(i,s||[]),o()}function o(){for(var e,t=0;t<i.length;t++){for(var o=i[t],r=!0,a=1;a<o.length;a++)0!==n[o[a]]&&(r=!1);r&&(i.splice(t--,1),e=l(l.s=o[0]))}return e}var r={},n={0:0},i=[];function l(t){if(r[t])return r[t].exports;var o=r[t]={i:t,l:!1,exports:{}};return e[t].call(o.exports,o,o.exports,l),o.l=!0,o.exports}l.e=function(e){var t=[],o=n[e];if(0!==o)if(o)t.push(o[2]);else{var r=new Promise(function(t,r){o=n[e]=[t,r]});t.push(o[2]=r);var i,a=document.createElement("script");a.charset="utf-8",a.timeout=120,l.nc&&a.setAttribute("nonce",l.nc),a.src=function(e){return l.p+""+({1:"generic-error-generic-error-module",2:"interstitials-change-pw-confirm-change-pw-confirm-module",3:"interstitials-collision-collisi
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):455556
                                                                                                                                                                                                                Entropy (8bit):5.233965149315059
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:OKhU5EfLgn1CWGN7j4S8oSoUqFUiCqAYZKO8NgEB:PWksn1CWX2u
                                                                                                                                                                                                                MD5:101EAB81E0544BFE888A20380966E09E
                                                                                                                                                                                                                SHA1:AC8DAE61BCDFB5F78BB880CA0A02FAED09A73DE2
                                                                                                                                                                                                                SHA-256:CE340E00045F01005937B209564C39E45E45EC1BC60AA13A22F37C2884DDE5D9
                                                                                                                                                                                                                SHA-512:8BA96C4431C1B4A751116C27D9920DBF0E7B6480B46A12ABB4611BB011F7DDE620C8DCAB32A1A39FE5C263F1702084490A25B3DE8B0AED8FFC77847F6C0822FB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.ayr.mycalvary.life/wp/ATT/att/login_files/vendor.js
                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{"+tJ4":function(t,e,n){"use strict";n.d(e,"a",(function(){return r}));var r=function(t){return function(e){for(var n=0,r=t.length;n<r&&!e.closed;n++)e.next(t[n]);e.complete()}}},"/WYv":function(t,e,n){"use strict";function r(t){return!!t&&"function"!=typeof t.subscribe&&"function"==typeof t.then}n.d(e,"a",(function(){return r}))},"0/uQ":function(t,e,n){"use strict";n.d(e,"a",(function(){return f}));var r=n("6blF"),i=n("Fxb1"),o=n("pugT"),a=n("xTla"),u=n("JF+6"),s=n("En8+"),c=n("/WYv"),l=n("2ePl");function f(t,e){return e?function(t,e){if(null!=t){if(function(t){return t&&"function"==typeof t[a.a]}(t))return function(t,e){return new r.a((function(n){var r=new o.a;return r.add(e.schedule((function(){var i=t[a.a]();r.add(i.subscribe({next:function(t){r.add(e.schedule((function(){return n.next(t)})))},error:function(t){r.add(e.schedule((function(){return n.error(t)})))},complete:function(){r.add(e.schedule((function(){return n.comple
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                                Entropy (8bit):4.312814895472355
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:qy6sJMIzn:qy6sJME
                                                                                                                                                                                                                MD5:187C5FCDD5C7D82A7C12A869A50FDEB7
                                                                                                                                                                                                                SHA1:932D4842D1D53B22B7E2FD46D6C00B8BE6D774AD
                                                                                                                                                                                                                SHA-256:121D7327471295D2AA1878EF94C8AB756375856D08AE24D3DF11FA549E241633
                                                                                                                                                                                                                SHA-512:175341CB356A4F299D1BBBE524AC8A888AED04CE92EC84A8A767CFDB247E310DD4E25F81205108829B1714CFEA392B862BA9207871D4C54D7D0274425D3FC254
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:var s_3_Integrate_DFA_get_0={"ec":"nh"};
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (57977)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):130681
                                                                                                                                                                                                                Entropy (8bit):5.15538391001049
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:w0HuJvLCcEl1lG55di445Cq2QogC6+owvpVg3idNl2QgL+gv5VE3yd+82igi+WvZ:ZHuD9N0
                                                                                                                                                                                                                MD5:E6FAA29ABDA062B2AF50D006AFDD03DE
                                                                                                                                                                                                                SHA1:2F33D699D48C0F9CEE4BB531F10E86B6A72CC8EB
                                                                                                                                                                                                                SHA-256:E9D64DDC98959FB478CC1E10B665C237608386CE7820CBFA5B4C502567642D22
                                                                                                                                                                                                                SHA-512:01F6009B45471C5E69B0B1352EADA26F1EB62A3ACBF9F367214AD6C2E6FBBA3438C72E8BE8EF2E75BDB52D4E6A746E0E7EE77B61F88368C20F2F5DB3DB442910
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/halo-c-login/styles.css?v=23.2.1
                                                                                                                                                                                                                Preview:.font-regular{font-family:font-regular,sans-serif}.font-medium,.font-regular{font-weight:400;font-stretch:normal;font-style:normal;letter-spacing:normal;color:#1d2329}.font-medium{font-family:font-medium,sans-serif;font-weight:500}.font-bold{font-family:font-bold,sans-serif;font-weight:400;font-stretch:normal;font-style:normal;letter-spacing:normal;color:#1d2329;text-indent:-.05em}.line-height-normal{line-height:normal}.flex-container{display:flex;align-items:center;flex-direction:column}@media (max-width:767px){.login-card{min-height:384px}.sgw-t-pad{padding-top:165px}}@media (min-width:768px){.wide-card{width:600px}.interstitial-card{width:556px}.login-card{width:456px;min-height:520px}.login-card-no-height{width:456px}.qr-learn-more{max-width:1072px}.sgw-t-pad{padding-top:182px}}.fade:not(.show){opacity:0;transition:opacity .3s linear 0s}.duc-modal-content{max-width:560px;border-radius:16px}.duc-modal-content-small{max-width:400px}.duc-modal-content-standard{max-height:90vh;overflow
                                                                                                                                                                                                                No static file info

                                                                                                                                                                                                                Download Network PCAP: filteredfull

                                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                2025-01-14T01:02:54.065937+01002825236ETPRO PHISHING Possible Successful Generic Phish Mar 03 2017135.203.96.123443192.168.2.549764TCP
                                                                                                                                                                                                                • Total Packets: 2017
                                                                                                                                                                                                                • 443 (HTTPS)
                                                                                                                                                                                                                • 53 (DNS)
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Jan 14, 2025 01:02:24.798867941 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:24.798868895 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:24.908135891 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.031862974 CET49714443192.168.2.5142.250.185.228
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.031894922 CET44349714142.250.185.228192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.032023907 CET49714443192.168.2.5142.250.185.228
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.032269001 CET49714443192.168.2.5142.250.185.228
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.032279015 CET44349714142.250.185.228192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.413161993 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.413161993 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.522526979 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.673188925 CET44349714142.250.185.228192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.673753023 CET49714443192.168.2.5142.250.185.228
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.673763990 CET44349714142.250.185.228192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.675391912 CET44349714142.250.185.228192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.675466061 CET49714443192.168.2.5142.250.185.228
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.682022095 CET49714443192.168.2.5142.250.185.228
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.682102919 CET44349714142.250.185.228192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.725630045 CET49714443192.168.2.5142.250.185.228
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.725636959 CET44349714142.250.185.228192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.772505999 CET49714443192.168.2.5142.250.185.228
                                                                                                                                                                                                                Jan 14, 2025 01:02:35.526237011 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:35.526294947 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:35.526371956 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:35.527014971 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:35.527112961 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:35.527183056 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:35.527241945 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:35.527262926 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:35.527400970 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:35.527429104 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.006946087 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.007391930 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.007458925 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.009058952 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.009138107 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.010196924 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.010309935 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.010349989 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.014441967 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.014653921 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.014718056 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.018074989 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.018151999 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.018460989 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.018557072 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.051359892 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.056154966 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.056220055 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.072056055 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.072077990 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.102545977 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.116806984 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.116883993 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.116909027 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.116931915 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.117075920 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.117077112 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.117077112 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.117146015 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.118524075 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.125574112 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.125597000 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.125749111 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.125768900 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.169156075 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.180789948 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.180891037 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.202919960 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.202956915 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.202977896 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.203037024 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.203108072 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.203717947 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.203739882 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.203758955 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.203798056 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.203824043 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.204535007 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.204554081 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.204617977 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.212285995 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.212306023 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.212361097 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.212397099 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.289412022 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.289447069 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.289505959 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.289534092 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.290380001 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.290482044 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.290683031 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.290759087 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.291690111 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.291796923 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.292399883 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.292481899 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.293359995 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.293442011 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.299004078 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.299084902 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.299348116 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.299422979 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.376027107 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.376228094 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.376327038 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.376405001 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.377239943 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.377330065 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.377955914 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.378037930 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.378793001 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.378869057 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.379698038 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.379772902 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.380558014 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.380634069 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.380661011 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.380737066 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.380795956 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.381172895 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.381202936 CET4434971635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.381237030 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.381254911 CET49716443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.404427052 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.409048080 CET49718443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.409137964 CET4434971835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.409235954 CET49718443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.409734964 CET49718443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.409770012 CET4434971835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.411273003 CET49719443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.411345959 CET4434971935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.411484003 CET49719443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.411572933 CET49720443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.411608934 CET4434972035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.411657095 CET49720443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.412189960 CET49721443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.412209034 CET4434972135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.412435055 CET49721443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.412539959 CET49722443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.412548065 CET4434972235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.412615061 CET49722443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.413532972 CET49719443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.413572073 CET4434971935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.413861036 CET49720443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.413876057 CET4434972035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.414484024 CET49721443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.414495945 CET4434972135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.414742947 CET49722443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.414752960 CET4434972235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.447355032 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.515036106 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.515089035 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.515113115 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.515130997 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.515266895 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.515268087 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.515338898 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.524091959 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.524113894 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.524132013 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.524175882 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.524199009 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.524229050 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.571126938 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.603399992 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.603431940 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.603447914 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.603593111 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.603594065 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.604402065 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.604422092 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.604444027 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.604496002 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.604522943 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.605719090 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.605736017 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.605793953 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.613192081 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.613209009 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.613260031 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.613284111 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.692320108 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.692338943 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.692429066 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.692605019 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.692625046 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.692668915 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.692698002 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.693731070 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.693804979 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.693820953 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.693905115 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.694677114 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.694756985 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.695621014 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.695689917 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.696295977 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.696387053 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.702415943 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.702497005 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.781539917 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.781653881 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.781837940 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.781838894 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.781909943 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.781966925 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.782316923 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.782392979 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.782403946 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.782430887 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.782466888 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.782490969 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.782851934 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.782926083 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.783065081 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.783140898 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.783154964 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.783241034 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.783272982 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.783296108 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.783339024 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.783375978 CET4434971735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.783401012 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.783423901 CET49717443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.783659935 CET49723443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.783694029 CET4434972335.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.783754110 CET49723443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.784307003 CET49723443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.784322023 CET4434972335.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.899571896 CET4434972135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.899815083 CET49721443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.899827957 CET4434972135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.899924040 CET4434971935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.900192976 CET49719443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.900234938 CET4434971935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.900758982 CET4434971935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.901123047 CET49719443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.901220083 CET4434971935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.901259899 CET49719443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.903609037 CET4434972135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.903753996 CET49721443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.904035091 CET49721443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.904129028 CET49721443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.904135942 CET4434972135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.904217005 CET4434972135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.908663034 CET4434971835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.908957005 CET49718443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.909022093 CET4434971835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.909673929 CET4434971835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.909976006 CET49718443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.910068035 CET4434971835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.910074949 CET49718443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.912125111 CET4434972035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.912300110 CET49720443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.912317991 CET4434972035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.915546894 CET4434972235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.915750980 CET49722443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.915756941 CET4434972235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.915940046 CET4434972035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.916026115 CET49720443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.916275978 CET49720443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.916443110 CET4434972035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.916470051 CET49720443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.919215918 CET4434972235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.919281960 CET49722443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.919590950 CET49722443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.919641972 CET4434972235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.919729948 CET49722443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.919734955 CET4434972235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.943347931 CET4434971935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.943413973 CET49719443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.951349020 CET4434971835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.958169937 CET49721443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.958177090 CET4434972135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.958193064 CET49720443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.958198071 CET4434972035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.958302021 CET49718443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:36.974286079 CET49722443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.006244898 CET49721443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.006272078 CET49720443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.024517059 CET4434971835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.024671078 CET4434971835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.025197029 CET49718443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.026515007 CET49718443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.026559114 CET4434971835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.027337074 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.027374983 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.027714968 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.028491974 CET4434972035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.028552055 CET4434972035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.028574944 CET4434972035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.028599024 CET4434972035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.028609991 CET49720443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.028626919 CET4434972035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.028650045 CET49720443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.028856039 CET4434972035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.028903008 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.028918028 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.028922081 CET49720443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.030622959 CET49720443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.030635118 CET4434972035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.030925989 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.030946970 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.031034946 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.031682968 CET4434972235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.031830072 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.031841993 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.031843901 CET4434972235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.031897068 CET49722443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.034583092 CET49722443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.034586906 CET4434972235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.037058115 CET49726443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.037070036 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.037233114 CET49726443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.037863016 CET49726443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.037877083 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.260807037 CET4434972335.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.272126913 CET49723443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.272149086 CET4434972335.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.275706053 CET4434972335.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.275782108 CET49723443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.284137011 CET49723443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.284324884 CET4434972335.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.287468910 CET49723443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.287487030 CET4434972335.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.330626011 CET49723443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.391438007 CET4434972335.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.391489029 CET4434972335.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.391570091 CET49723443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.391580105 CET4434972335.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.391625881 CET4434972335.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.391742945 CET49723443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.392294884 CET49727443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.392313957 CET4434972735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.392458916 CET49727443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.392528057 CET49728443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.392534018 CET4434972835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.392584085 CET49728443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.392704010 CET49729443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.392735004 CET4434972935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.392915010 CET49727443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.392923117 CET49729443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.392926931 CET4434972735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.393110991 CET49728443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.393122911 CET4434972835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.393843889 CET49729443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.393858910 CET4434972935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.394700050 CET49723443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.394714117 CET4434972335.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.399646997 CET49730443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.399656057 CET4434973035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.399728060 CET49730443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.399914026 CET49730443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.399920940 CET4434973035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.512559891 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.512862921 CET49726443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.512882948 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.514327049 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.514401913 CET49726443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.514758110 CET49726443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.514842033 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.514964104 CET49726443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.514972925 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.516309977 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.516520977 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.516530037 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.517194986 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.517484903 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.517579079 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.517580986 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.523514986 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.523689985 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.523699045 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.524868965 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.525207996 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.525376081 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.525605917 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.559349060 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.563823938 CET49726443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.564198017 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.567346096 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.741631031 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.741679907 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.741693020 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.741712093 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.741745949 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.741749048 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.741755009 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.741770983 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.741780996 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.741802931 CET49726443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.741820097 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.741832018 CET49726443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.742084026 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.742146015 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.742206097 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.742213011 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.746282101 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.746334076 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.746351957 CET49726443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.746362925 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.746392965 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.746398926 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.746409893 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.746470928 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.746479034 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.746663094 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.746679068 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.746726036 CET49726443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.746735096 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.746754885 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.746761084 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.746897936 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.746968031 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.746974945 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.747771978 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.747867107 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.747874022 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.748147011 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.748208046 CET49726443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.748215914 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.748220921 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.748277903 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.748282909 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.748779058 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.748851061 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.748858929 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.749078989 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.749130011 CET49726443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.749140024 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.749183893 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.749241114 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.749245882 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.750277996 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.750359058 CET49726443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.750366926 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.750410080 CET49726443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.750418901 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.750463963 CET49726443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.750951052 CET49726443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.750965118 CET4434972635.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.751230955 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.751266003 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.751300097 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.751307964 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.751338005 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.751343966 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.755320072 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.755341053 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.755485058 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.755796909 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.755810022 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.796518087 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.796777964 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.801789045 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.801800013 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.801870108 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.802141905 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.802150011 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.802200079 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.802674055 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.802681923 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.802742004 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.802745104 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.802759886 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.802767038 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.802794933 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.802803993 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.806533098 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.806644917 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.807059050 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.807121992 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.811672926 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.811760902 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.814510107 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.814536095 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.814595938 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.814977884 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.814997911 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.815043926 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.815119028 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.815182924 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.815679073 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.815751076 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.815830946 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.815895081 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.819336891 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.819418907 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.819428921 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.819478035 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.819528103 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.819581032 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.819637060 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.819649935 CET4434972435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.819673061 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.819708109 CET49724443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.823478937 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.823524952 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.823605061 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.823771000 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.823791981 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.854079962 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.854177952 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.867415905 CET4434972935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.868091106 CET49729443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.868099928 CET4434972935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.868328094 CET4434972835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.868475914 CET49728443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.868484020 CET4434972835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.869549036 CET4434972935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.869646072 CET49729443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.869905949 CET49729443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.869913101 CET4434972835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.869972944 CET49728443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.869986057 CET4434972935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.870008945 CET49729443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.870224953 CET49728443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.870304108 CET4434972835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.870310068 CET49728443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.888691902 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.888784885 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.888843060 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.888900042 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.889177084 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.889239073 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.889372110 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.889432907 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.889866114 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.889933109 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.890224934 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.890296936 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.890585899 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.890639067 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.890714884 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.890778065 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.890933037 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.891000986 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.891661882 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.891731977 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.891884089 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.891949892 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.891974926 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.892031908 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.893798113 CET4434973035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.894009113 CET49730443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.894016027 CET4434973035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.897006035 CET4434972735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.897238970 CET4434973035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.897298098 CET49730443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.897528887 CET49727443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.897535086 CET4434972735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.897803068 CET49730443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.897881985 CET4434973035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.897931099 CET49730443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.898539066 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.898603916 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.899162054 CET4434972735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.899228096 CET49727443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.899502039 CET49727443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.899574041 CET4434972735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.899599075 CET49727443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.911333084 CET4434972935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.911359072 CET4434972835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.913752079 CET49728443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.913757086 CET4434972835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.913796902 CET49729443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.913804054 CET4434972935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.939347029 CET4434973035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.940855026 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.940927029 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.940969944 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.941032887 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.945725918 CET49730443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.945727110 CET49727443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.945732117 CET4434973035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.945740938 CET4434972735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.960330963 CET49729443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.960331917 CET49728443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.975482941 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.975578070 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.975596905 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.975671053 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.975831032 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.975903988 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.976073027 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.976142883 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.976277113 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.976342916 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.976551056 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.976617098 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.976826906 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.976893902 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.976908922 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.976968050 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.980087996 CET4434972935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.980253935 CET4434972935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.980334997 CET49729443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.980371952 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.980492115 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.980520010 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.980581999 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.980858088 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.980933905 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.981111050 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.981170893 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.981273890 CET49729443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.981285095 CET4434972935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.985184908 CET4434972835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.985249043 CET4434972835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.985271931 CET4434972835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.985294104 CET4434972835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.985307932 CET49728443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.985316038 CET4434972835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.985353947 CET49728443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.985359907 CET4434972835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.985470057 CET49728443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.985475063 CET4434972835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.985533953 CET4434972835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.985585928 CET49728443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.985805988 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.985860109 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.986190081 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.986253023 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.987360001 CET49728443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.987370968 CET4434972835.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.991074085 CET49730443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.991074085 CET49727443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.007818937 CET4434973035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.007896900 CET4434973035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.007951975 CET49730443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.008841038 CET49730443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.008846045 CET4434973035.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.014372110 CET4434972735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.014408112 CET4434972735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.014467001 CET49727443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.014472008 CET4434972735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.014543056 CET4434972735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.014597893 CET49727443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.015151024 CET49727443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.015155077 CET4434972735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.027616978 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.027689934 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.062419891 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.062493086 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.062506914 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.062532902 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.062565088 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.062582016 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.062685013 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.062740088 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.062793970 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.062853098 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.063241959 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.063308001 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.063374043 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.063426018 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.063690901 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.063759089 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.063779116 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.063842058 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.064033985 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.064094067 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.064270973 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.064335108 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.064546108 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.064610958 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.064636946 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.064704895 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.064923048 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.064989090 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.064996958 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.065035105 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.065135002 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.067497015 CET49725443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.067503929 CET4434972535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.252747059 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.254110098 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.254132986 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.257365942 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.257436037 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.258328915 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.258388042 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.258706093 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.258714914 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.259510994 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.259601116 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.259676933 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.259926081 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.259953976 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.304872036 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.317979097 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.318437099 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.318455935 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.319900990 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.319957972 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.321099997 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.321177959 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.321458101 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.321465969 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.338815928 CET49738443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.338882923 CET44349738144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.338958025 CET49738443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.339425087 CET49738443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.339457035 CET44349738144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.368681908 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.369648933 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.369718075 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.369738102 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.369771957 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.369785070 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.369800091 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.379643917 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.379705906 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.379715919 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.429272890 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.435710907 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.435774088 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.435794115 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.435853004 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.435862064 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.435888052 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.444894075 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.444976091 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.444982052 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.460513115 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.460526943 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.460589886 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.460596085 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.460647106 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.461730003 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.461749077 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.461790085 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.461817026 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.470345974 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.470365047 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.470424891 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.470487118 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.470505953 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.470544100 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.470670938 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.474649906 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.486304998 CET49731443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.486325026 CET4434973135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.491669893 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.526288986 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.526326895 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.526385069 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.526393890 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.526423931 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.526446104 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.527102947 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.527113914 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.527182102 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.528736115 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.528747082 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.528806925 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.535573006 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.535583019 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.535644054 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.616682053 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.616722107 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.616985083 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.616985083 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.617065907 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.617150068 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.617816925 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.617891073 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.618707895 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.618781090 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.619541883 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.619611025 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.620383978 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.620450020 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.620462894 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.620485067 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.620508909 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.620542049 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.620671988 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.620688915 CET4434973235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.620701075 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.621987104 CET49732443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.749906063 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.753353119 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.753415108 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.754563093 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.757179022 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.757329941 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.757364035 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.804115057 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.866328001 CET4434971935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.866513014 CET4434971935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.866586924 CET49719443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.867024899 CET49719443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.867058039 CET4434971935.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.868208885 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.868236065 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.868247986 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.868297100 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.868320942 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.868351936 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.868377924 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.873045921 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.873142958 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.873169899 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.925124884 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.953830004 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.953840971 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.953905106 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.953903913 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.953975916 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.954425097 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.954433918 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.954487085 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.955375910 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.955384970 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.955446959 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.962759018 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.962769032 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.962827921 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.963303089 CET44349738144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.964426041 CET49738443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.964485884 CET44349738144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.966140985 CET44349738144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.966224909 CET49738443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.967957973 CET49738443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.968049049 CET44349738144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.968398094 CET49738443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.968415022 CET44349738144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.008693933 CET49738443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.048055887 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.048067093 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.048121929 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.048665047 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.048674107 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.048728943 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.049447060 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.049504042 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.049602032 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.049657106 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.050483942 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.050537109 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.051184893 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.051248074 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.065543890 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.065620899 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.065802097 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.065864086 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.109499931 CET44349738144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.109616041 CET44349738144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.109639883 CET44349738144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.109807968 CET49738443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.109808922 CET49738443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.109879971 CET44349738144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.110018969 CET44349738144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.110086918 CET49738443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.116031885 CET4434972135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.116240978 CET4434972135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.116302013 CET49721443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.127661943 CET49738443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.127726078 CET44349738144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.137799978 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.137847900 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.137871027 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.137904882 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.137926102 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.137947083 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.138488054 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.138547897 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.139096022 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.139126062 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.139166117 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.139193058 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.139214993 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.139231920 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.139745951 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.139811993 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.140394926 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.140453100 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.140676975 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.140731096 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.142715931 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.142791033 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.142973900 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.143029928 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.143069983 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.143130064 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.146709919 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.151051998 CET49721443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.151072979 CET4434972135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.155452013 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.155520916 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.155612946 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.155673027 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.155692101 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.155746937 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.180213928 CET49740443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.180254936 CET44349740144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.180344105 CET49740443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.180546045 CET49740443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.180556059 CET44349740144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.197973967 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.198045015 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.227627993 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.227683067 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.227715015 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.227770090 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.227798939 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.227811098 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.227811098 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.227835894 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.227861881 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.227884054 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.227999926 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.228061914 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.228334904 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.228395939 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.228481054 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.228543043 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.228790998 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.228857994 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.228986979 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.229043961 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.229243040 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.229301929 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.229510069 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.229543924 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.229568005 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.229583025 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.229613066 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.229630947 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.229917049 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.229975939 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.244916916 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.245003939 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.245260000 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.245326042 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.245374918 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.245445967 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.258348942 CET49741443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.258380890 CET49742443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.258459091 CET4434974135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.258466005 CET4434974235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.258567095 CET49741443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.258761883 CET49741443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.258774042 CET49742443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.258810043 CET4434974135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.258892059 CET49742443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.258920908 CET4434974235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.317464113 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.317642927 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.317774057 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.317811966 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.317812920 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.317835093 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.317878008 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.317920923 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.317928076 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.317929029 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.317981958 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.318000078 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.318080902 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.318136930 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.318151951 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.318345070 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.318414927 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.318428993 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.318588018 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.318645000 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.318660021 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.318813086 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.318873882 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.318888903 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.319046974 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.319103956 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.319118023 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.319274902 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.319334984 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.319348097 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.319386959 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.319446087 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.319458961 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.319675922 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.319739103 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.319753885 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.319783926 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.319833040 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.319914103 CET49737443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.319940090 CET4434973735.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.823364973 CET4434974135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.829257965 CET4434974235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.832729101 CET49741443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.832747936 CET4434974135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.832861900 CET49742443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.832895041 CET4434974235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.834567070 CET4434974135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.834647894 CET49741443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.836482048 CET4434974235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.836793900 CET49742443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.842530012 CET49742443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.842645884 CET4434974235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.845732927 CET49741443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.845941067 CET4434974135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.848875999 CET49741443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.848906994 CET4434974135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.848972082 CET49742443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.849015951 CET4434974235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.898622036 CET49741443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.898631096 CET49742443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:40.128674984 CET44349740144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:40.128994942 CET49740443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:40.129008055 CET44349740144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:40.132543087 CET44349740144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:40.132615089 CET49740443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:40.133305073 CET49740443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:40.133495092 CET44349740144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:40.133598089 CET49740443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:40.133605003 CET44349740144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:40.177014112 CET49740443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:40.332421064 CET44349740144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:40.333384991 CET44349740144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:40.333406925 CET44349740144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:40.333575964 CET44349740144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:40.333641052 CET49740443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:40.333641052 CET49740443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:40.333641052 CET49740443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:40.333848000 CET49740443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:40.333865881 CET44349740144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.028640032 CET4434974235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.028662920 CET4434974235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.028671980 CET4434974235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.028712988 CET4434974235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.028830051 CET49742443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.028830051 CET49742443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.028870106 CET4434974235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.035089016 CET49742443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.035167933 CET4434974235.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.035231113 CET49742443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.154969931 CET4434974135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.155003071 CET4434974135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.155013084 CET4434974135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.155038118 CET4434974135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.155056000 CET49741443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.155081034 CET4434974135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.155097008 CET49741443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.157016039 CET49741443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.157062054 CET4434974135.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.157129049 CET49741443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.170960903 CET49744443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.171015024 CET44349744144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.171092033 CET49744443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.171665907 CET49744443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.171696901 CET44349744144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.523734093 CET49745443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.523803949 CET44349745144.161.77.194192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.523901939 CET49745443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.524106026 CET49745443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.524133921 CET44349745144.161.77.194192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.670392990 CET44349744144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.670754910 CET49744443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.670790911 CET44349744144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.671981096 CET44349744144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.672460079 CET49744443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.672619104 CET49744443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.672635078 CET44349744144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.726457119 CET49744443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.807210922 CET44349744144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.807460070 CET44349744144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.807528019 CET49744443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.808320045 CET49744443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.808340073 CET44349744144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.813765049 CET49746443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.813811064 CET44349746144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.813913107 CET49746443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.814275026 CET49746443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.814291954 CET44349746144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.440557003 CET44349746144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.441055059 CET49746443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.441073895 CET44349746144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.442176104 CET44349746144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.442780972 CET49746443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.442780972 CET49746443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.442955017 CET44349746144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.491785049 CET49746443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.541732073 CET44349745144.161.77.194192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.541819096 CET49745443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.541990042 CET49745443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.542009115 CET44349745144.161.77.194192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.542613983 CET49749443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.542721033 CET44349749144.161.77.194192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.542799950 CET49749443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.543126106 CET49749443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.543163061 CET44349749144.161.77.194192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.634552956 CET44349714142.250.185.228192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.634641886 CET44349714142.250.185.228192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.634694099 CET49714443192.168.2.5142.250.185.228
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.685889959 CET44349746144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.686158895 CET44349746144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:44.686218977 CET49746443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:45.070712090 CET49746443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:45.070744991 CET44349746144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:45.092158079 CET49714443192.168.2.5142.250.185.228
                                                                                                                                                                                                                Jan 14, 2025 01:02:45.092181921 CET44349714142.250.185.228192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:45.566193104 CET44349749144.161.77.194192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:45.566328049 CET49749443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:45.566514015 CET49749443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:45.566559076 CET44349749144.161.77.194192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:49.542342901 CET49757443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:49.542350054 CET44349757144.161.77.194192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:49.542669058 CET49757443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:49.542992115 CET49757443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:49.543003082 CET44349757144.161.77.194192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.573632002 CET44349757144.161.77.194192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.573872089 CET49757443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.573872089 CET49757443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.574429989 CET49763443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.574522018 CET44349763144.161.77.194192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.574632883 CET49763443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.574892044 CET49763443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.574944019 CET44349763144.161.77.194192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.884155989 CET49757443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.884182930 CET44349757144.161.77.194192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.948934078 CET49764443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.948991060 CET4434976435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.949081898 CET49764443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.949881077 CET49764443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.949909925 CET4434976435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.963543892 CET49765443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.963639975 CET4434976535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.965167046 CET49765443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.965325117 CET49765443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:50.965363979 CET4434976535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:51.583348989 CET44349763144.161.77.194192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:51.585010052 CET49763443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:51.620631933 CET49763443192.168.2.5144.161.77.194
                                                                                                                                                                                                                Jan 14, 2025 01:02:51.620676041 CET44349763144.161.77.194192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:52.749106884 CET4434976435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:52.749540091 CET49764443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:52.749599934 CET4434976435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:52.750102043 CET4434976435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:52.750535011 CET49764443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:52.750623941 CET4434976435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:52.750725985 CET49764443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:52.750783920 CET49764443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:52.750783920 CET49764443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:52.750807047 CET4434976435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:52.791373014 CET4434976435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:53.414506912 CET4434976535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:53.414897919 CET49765443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:53.414962053 CET4434976535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:53.416152954 CET4434976535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:53.416470051 CET49765443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:53.416655064 CET4434976535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:53.416776896 CET49765443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:53.459408045 CET4434976535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.065470934 CET4434976435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.065833092 CET4434976435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.065896988 CET49764443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.065973043 CET49764443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.065973043 CET49764443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.066015959 CET4434976435.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.066087961 CET49764443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.200264931 CET49786443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.200356960 CET44349786144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.200443983 CET49786443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.200715065 CET49786443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.200750113 CET44349786144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.704190969 CET44349786144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.704727888 CET49786443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.704791069 CET44349786144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.708097935 CET44349786144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.708221912 CET49786443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.708709955 CET49786443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.708800077 CET44349786144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.708901882 CET49786443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.708919048 CET44349786144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.757155895 CET49786443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.842061043 CET44349786144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.842122078 CET44349786144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.842273951 CET44349786144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.842320919 CET44349786144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.842350960 CET49786443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.842418909 CET49786443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.843450069 CET49786443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.843488932 CET44349786144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.905174017 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.905225992 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.905318975 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.905637980 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.905673027 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.905739069 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.906140089 CET49794443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.906160116 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.906240940 CET49794443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.906616926 CET49795443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.906627893 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.906693935 CET49795443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.908422947 CET49796443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.908464909 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.908543110 CET49796443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.908772945 CET49797443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.908826113 CET44349797144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.908904076 CET49797443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.909512043 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.909543991 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.909792900 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.909812927 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.910057068 CET49794443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.910080910 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.910525084 CET49795443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.910542011 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.910835028 CET49796443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.910856009 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.911102057 CET49797443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.911132097 CET44349797144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.911302090 CET49765443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.911542892 CET4434976535.203.96.123192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.911629915 CET49765443192.168.2.535.203.96.123
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.133519888 CET49804443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.133568048 CET44349804144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.133647919 CET49804443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.133905888 CET49804443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.133928061 CET44349804144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.397445917 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.397844076 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.397857904 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.398154020 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.398468018 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.398519993 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.398616076 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.401384115 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.401607037 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.401669025 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.402806997 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.403088093 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.403192043 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.403208017 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.403280973 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.404484034 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.404663086 CET49794443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.404679060 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.408200979 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.408291101 CET49794443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.408550978 CET49794443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.408632040 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.408632994 CET49794443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.408878088 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.409046888 CET49795443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.409055948 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.410944939 CET44349797144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.411119938 CET49797443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.411181927 CET44349797144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.412619114 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.412698984 CET49795443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.412959099 CET49795443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.413022995 CET49795443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.413027048 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.413126945 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.414777040 CET44349797144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.414869070 CET49797443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.415291071 CET49797443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.415446043 CET49797443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.415458918 CET44349797144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.415493011 CET44349797144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.433151007 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.433486938 CET49796443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.433537006 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.437160015 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.437248945 CET49796443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.437537909 CET49796443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.437625885 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.437634945 CET49796443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.439342976 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.446270943 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.451347113 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.462661982 CET49795443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.462663889 CET49797443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.462670088 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.462673903 CET49794443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.462683916 CET44349797144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.462702036 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.477906942 CET49796443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.477935076 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.509423971 CET49795443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.509538889 CET49797443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.509578943 CET49794443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.524735928 CET49796443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.533312082 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.533371925 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.533454895 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.533478022 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.536871910 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.539237022 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.539300919 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.539345026 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.539364100 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.539387941 CET49794443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.539458036 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.539494038 CET49794443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.546926975 CET44349797144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.546952009 CET44349797144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.547029018 CET44349797144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.547055006 CET49797443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.547112942 CET49797443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.547868013 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.547933102 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.547952890 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.547972918 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.547996044 CET49795443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.548016071 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.548068047 CET49795443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.548295021 CET49797443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.548332930 CET44349797144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.548785925 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.548827887 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.548902988 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.549664974 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.549683094 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.553951025 CET49806443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.554008961 CET44349806144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.554162979 CET49806443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.554389000 CET49806443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.554421902 CET44349806144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.572000980 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.572092056 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.572110891 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.572155952 CET49796443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.572189093 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.572206020 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.572216988 CET49796443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.572241068 CET49796443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.587878942 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.587989092 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.587989092 CET49794443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.588896036 CET49795443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.619904041 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.619940996 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.620023966 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.620172977 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.620203018 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.620465994 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.620546103 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.620563030 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.621346951 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.621433973 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.621448040 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.622231960 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.622315884 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.622328997 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.623611927 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.623652935 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.623671055 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.623719931 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.623725891 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.623738050 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.623801947 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.623842001 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.623842955 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.623842955 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.623862982 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.623918056 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.625556946 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.625603914 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.625663996 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.625675917 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.625731945 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.625751019 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.625797987 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.625832081 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.625866890 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.625878096 CET49794443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.625921965 CET49794443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.625942945 CET49794443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.626028061 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.626111984 CET49794443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.626123905 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.626218081 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.626281023 CET49794443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.626961946 CET49794443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.626987934 CET44349794144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.627393961 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.627479076 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.627573013 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.628331900 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.628349066 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.635351896 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.635390997 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.635409117 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.635446072 CET49795443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.635474920 CET49795443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.635488033 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.635591984 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.635651112 CET49795443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.635664940 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.635771990 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.635835886 CET49795443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.636374950 CET49795443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.636387110 CET44349795144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.636689901 CET49808443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.636751890 CET44349808144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.636833906 CET49808443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.637358904 CET49808443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.637388945 CET44349808144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.664073944 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.664103031 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.664136887 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.664167881 CET49796443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.664238930 CET49796443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.664793968 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.664813995 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.664856911 CET49796443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.664885998 CET49796443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.664892912 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.665045023 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.665549040 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.665621042 CET49796443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.665628910 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.666460037 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.666531086 CET49796443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.691266060 CET49796443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.691312075 CET44349796144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.700372934 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.700419903 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.700509071 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.700722933 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.700742006 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.706581116 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.706618071 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.706680059 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.706743002 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.706753016 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.707103014 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.707156897 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.707178116 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.707185984 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.707216024 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.707528114 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.707604885 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.707612038 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.708440065 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.708514929 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.708520889 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.709481001 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.709558010 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.709566116 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.709656000 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.709722996 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.709729910 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.710324049 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.710377932 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.710413933 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.710432053 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.710464001 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.710486889 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.710549116 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.710628986 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.710637093 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.710928917 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.711015940 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.711030006 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.711144924 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.711215973 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.716316938 CET49792443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.716345072 CET44349792144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.739334106 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.739417076 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.739511967 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.743047953 CET49811443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.743077993 CET44349811144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.743160963 CET49811443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.743263960 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.743299007 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.743540049 CET49812443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.743568897 CET44349812144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.743630886 CET49812443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.744919062 CET49812443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.744930029 CET44349812144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.745042086 CET49811443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.745059013 CET44349811144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.747337103 CET49813443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.747345924 CET4434981354.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.747426987 CET49813443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.747809887 CET49813443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.747819901 CET4434981354.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.756675005 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.757679939 CET49816443192.168.2.5144.160.125.208
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.757726908 CET44349816144.160.125.208192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.757806063 CET49816443192.168.2.5144.160.125.208
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.759167910 CET49816443192.168.2.5144.160.125.208
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.759197950 CET44349816144.160.125.208192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.793260098 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.793292046 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.793363094 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.793417931 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.793426991 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.793530941 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.793580055 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.793593884 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.793616056 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.793629885 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.793917894 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.793994904 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.794002056 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.794270992 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.794342041 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.794348955 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.794599056 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.794663906 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.794907093 CET49793443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.794918060 CET44349793144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.878312111 CET44349804144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.878590107 CET49804443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.878654957 CET44349804144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.880179882 CET44349804144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.880268097 CET49804443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.881377935 CET49804443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.881472111 CET44349804144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.881545067 CET49804443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.881561041 CET44349804144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.893209934 CET49823443192.168.2.5144.161.106.151
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.893239975 CET44349823144.161.106.151192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.893412113 CET49823443192.168.2.5144.161.106.151
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.893491030 CET49823443192.168.2.5144.161.106.151
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.893501043 CET44349823144.161.106.151192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.929982901 CET49804443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.930052042 CET49824443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.930078983 CET44349824144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.930174112 CET49824443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.930325985 CET49824443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.930342913 CET44349824144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.954276085 CET49825443192.168.2.5144.161.77.211
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.954289913 CET44349825144.161.77.211192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.954379082 CET49825443192.168.2.5144.161.77.211
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.954638958 CET49825443192.168.2.5144.161.77.211
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.954653025 CET44349825144.161.77.211192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.009320021 CET44349804144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.009356976 CET44349804144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.009366989 CET44349804144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.009488106 CET49804443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.009567976 CET44349804144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.009645939 CET49804443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.036746025 CET49804443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.036818027 CET44349804144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.047506094 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.047539949 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.047637939 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.048053980 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.048069954 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.054050922 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.066297054 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.066317081 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.067692041 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.068365097 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.068531990 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.068536043 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.068551064 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.110172033 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.129337072 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.140228033 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.140237093 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.141338110 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.142076969 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.142246008 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.142684937 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.146050930 CET44349808144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.155147076 CET49808443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.155162096 CET44349808144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.156618118 CET44349808144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.156691074 CET49808443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.160054922 CET49808443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.160223961 CET44349808144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.160579920 CET49808443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.160588980 CET44349808144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.167910099 CET44349806144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.168555021 CET49806443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.168618917 CET44349806144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.168958902 CET44349806144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.173723936 CET49806443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.173796892 CET44349806144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.174207926 CET49806443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.183351040 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.196219921 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.196247101 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.196255922 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.196331024 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.196341991 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.196348906 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.196484089 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.202750921 CET49808443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.215341091 CET44349806144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.255697012 CET44349811144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.267729044 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.267797947 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.267870903 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.267879009 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.283395052 CET44349808144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.283452988 CET44349808144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.283524036 CET49808443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.283545017 CET44349808144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.283601999 CET49808443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.283672094 CET44349808144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.283736944 CET49808443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.286506891 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.286518097 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.286592007 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.286607981 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.286817074 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.286881924 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.286887884 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.288028955 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.288090944 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.288098097 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.296040058 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.296755075 CET49811443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.311742067 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.339329958 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.342844009 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.343208075 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.356198072 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.356245995 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.356301069 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.356365919 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.356369972 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.356740952 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.356810093 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.356813908 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.357491970 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.357557058 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.357562065 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.359167099 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.359236002 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.359241009 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.372996092 CET4434981354.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.377089977 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.377111912 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.377306938 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.377317905 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.377381086 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.377399921 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.377470016 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.377475977 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.377931118 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.377985954 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.377994061 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.378025055 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.378041029 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.378845930 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.378932953 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.378940105 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.379844904 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.379920006 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.379928112 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.380662918 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.380726099 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.380733013 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.381483078 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.381548882 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.381555080 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.383831978 CET44349812144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.386578083 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.409790993 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.413033962 CET44349806144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.413048983 CET44349806144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.413101912 CET44349806144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.413240910 CET49806443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.413240910 CET49806443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.413811922 CET49813443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.422643900 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.422672987 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.423182964 CET49811443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.423194885 CET44349811144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.423228979 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.423372984 CET49812443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.423382044 CET44349812144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.423456907 CET49813443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.423460960 CET4434981354.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.423728943 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.423759937 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.424092054 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.425473928 CET4434981354.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.425544024 CET49813443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.427006960 CET44349811144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.427050114 CET44349812144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.427100897 CET49811443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.427151918 CET49812443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.427334070 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.427418947 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.445229053 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.445262909 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.445403099 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.445422888 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.445424080 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.445446014 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.445456982 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.445461035 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.445492029 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.445513964 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.445518970 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.445655107 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.445719004 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.445723057 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.446197033 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.446288109 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.446291924 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.446387053 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.446460009 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.446465015 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.446568012 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.446630955 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.467607021 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.467632055 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.467709064 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.467767954 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.467772961 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.468179941 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.468240023 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.468250036 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.468295097 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.468306065 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.468647957 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.468715906 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.468722105 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.468936920 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.469003916 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.469010115 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.469774961 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.469841957 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.469847918 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.469906092 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.469991922 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.469997883 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.470644951 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.470721006 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.470726967 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.470727921 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.470782995 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.470850945 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.470856905 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.471191883 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.471369982 CET49812443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.471582890 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.471625090 CET44349812144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.471653938 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.471661091 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.471716881 CET49811443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.471863031 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.471932888 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.471939087 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.472042084 CET44349811144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.472592115 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.472671032 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.472677946 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.473028898 CET49813443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.473192930 CET4434981354.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.474134922 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.474406004 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.474819899 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.474864960 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.474996090 CET49812443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.475006104 CET44349812144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.475050926 CET49811443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.475064993 CET44349811144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.475184917 CET49813443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.475194931 CET4434981354.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.475315094 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.487571001 CET49808443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.487593889 CET44349808144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.488106012 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.488392115 CET49806443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.488425970 CET44349806144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.494437933 CET49827443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.494467974 CET44349827144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.494539022 CET49827443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.494945049 CET49807443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.494955063 CET44349807144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.497349024 CET49827443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.497360945 CET44349827144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.512478113 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.512506962 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.512577057 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.512743950 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.512758970 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.514744997 CET49829443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.514796019 CET44349829144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.514877081 CET49829443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.515291929 CET49829443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.515351057 CET44349829144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.519340992 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.523695946 CET49813443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.523824930 CET49812443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.523832083 CET49811443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.523835897 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.524660110 CET44349823144.161.106.151192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.524871111 CET49823443192.168.2.5144.161.106.151
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.524878979 CET44349823144.161.106.151192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.528470039 CET44349823144.161.106.151192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.528548956 CET49823443192.168.2.5144.161.106.151
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.529439926 CET49823443192.168.2.5144.161.106.151
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.529577017 CET49823443192.168.2.5144.161.106.151
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.529582977 CET44349823144.161.106.151192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.529611111 CET44349823144.161.106.151192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.532088041 CET44349816144.160.125.208192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.532414913 CET49816443192.168.2.5144.160.125.208
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.532433987 CET44349816144.160.125.208192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.534063101 CET44349816144.160.125.208192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.534141064 CET49816443192.168.2.5144.160.125.208
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.535089016 CET49816443192.168.2.5144.160.125.208
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.535181046 CET44349816144.160.125.208192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.535214901 CET49816443192.168.2.5144.160.125.208
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.544233084 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.544437885 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.544447899 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.546006918 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.546082020 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.546387911 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.546483040 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.546503067 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.558326960 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.558412075 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.558418989 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.558434010 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.558481932 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.558490038 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.558587074 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.558670998 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.558677912 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.558866978 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.558943033 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.558950901 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.559055090 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.559128046 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.559135914 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.559437990 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.559503078 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.559509039 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.559977055 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.560048103 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.560055017 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.560148954 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.560206890 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.560214996 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.560261965 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.560323000 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.560329914 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.560415983 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.560477972 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.560483932 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.561011076 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.561073065 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.561079025 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.561157942 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.561218023 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.561224937 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.564110994 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.564187050 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.564193010 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.564279079 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.564342976 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.564347029 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.564395905 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.564459085 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.564466000 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.569292068 CET49823443192.168.2.5144.161.106.151
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.569308996 CET44349823144.161.106.151192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.575382948 CET44349816144.160.125.208192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.580163002 CET49816443192.168.2.5144.160.125.208
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.580182076 CET44349816144.160.125.208192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.587326050 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.591726065 CET44349812144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.591814995 CET44349812144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.591867924 CET49812443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.592538118 CET49812443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.592544079 CET44349812144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.593818903 CET44349811144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.593873024 CET44349811144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.593894005 CET44349811144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.593926907 CET49811443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.593936920 CET44349811144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.593966961 CET49811443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.594075918 CET44349811144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.594130039 CET49811443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.594315052 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.594322920 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.595861912 CET49811443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.595870018 CET44349811144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.602247000 CET49836443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.602256060 CET44349836144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.602339029 CET49836443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.602600098 CET49836443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.602613926 CET44349836144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.604089975 CET49837443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.604108095 CET44349837144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.604165077 CET49837443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.604617119 CET49837443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.604629040 CET44349837144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.604988098 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.605062008 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.605067968 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.610333920 CET49823443192.168.2.5144.161.106.151
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.626427889 CET49816443192.168.2.5144.160.125.208
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.642945051 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.643210888 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.645385027 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.645443916 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.645463943 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.645543098 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.645544052 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.645608902 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.645646095 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.645684004 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.648251057 CET44349823144.161.106.151192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.648325920 CET44349823144.161.106.151192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.648344994 CET44349823144.161.106.151192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.648376942 CET49823443192.168.2.5144.161.106.151
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.648385048 CET44349823144.161.106.151192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.648411036 CET44349823144.161.106.151192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.648427010 CET49823443192.168.2.5144.161.106.151
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.648427010 CET49823443192.168.2.5144.161.106.151
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.648588896 CET44349823144.161.106.151192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.648643970 CET49823443192.168.2.5144.161.106.151
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.648777962 CET49823443192.168.2.5144.161.106.151
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.648789883 CET44349823144.161.106.151192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.648799896 CET49823443192.168.2.5144.161.106.151
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.648808956 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.648833990 CET49823443192.168.2.5144.161.106.151
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.648873091 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.648876905 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.649038076 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.649101019 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.649108887 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.649122953 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.649147987 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.649250984 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.649308920 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.649315119 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.649420977 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.649480104 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.649485111 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.649565935 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.649622917 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.649629116 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.649817944 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.649878979 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.649885893 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.649985075 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.650038958 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.650044918 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.650255919 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.650315046 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.650321960 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.650429010 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.650486946 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.650492907 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.650536060 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.650608063 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.650614023 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.650692940 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.650763988 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.650769949 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.651025057 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.651086092 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.651092052 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.651171923 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.651216984 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.651221037 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.651379108 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.651432991 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.651613951 CET49805443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.651617050 CET44349805144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.652268887 CET4434981354.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.652329922 CET4434981354.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.652379990 CET49813443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.652385950 CET4434981354.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.652473927 CET4434981354.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.652517080 CET49813443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.652868032 CET49813443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.652870893 CET4434981354.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.677205086 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.679889917 CET49838443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.679958105 CET4434983854.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.680033922 CET49838443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.680568933 CET49838443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.680607080 CET4434983854.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.685843945 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.693830967 CET49840443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.693852901 CET44349840144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.693919897 CET49840443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.694417000 CET49840443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.694442034 CET44349840144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.698090076 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.728614092 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.737839937 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.737874985 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.737890959 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.737937927 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.737942934 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.737953901 CET44349816144.160.125.208192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.737957001 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.737982988 CET49841443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738018990 CET44349816144.160.125.208192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738019943 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738029957 CET44349841144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738040924 CET44349816144.160.125.208192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738055944 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738056898 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738056898 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738073111 CET44349816144.160.125.208192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738074064 CET49816443192.168.2.5144.160.125.208
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738078117 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738106012 CET49841443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738130093 CET44349816144.160.125.208192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738143921 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738171101 CET49816443192.168.2.5144.160.125.208
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738435030 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738452911 CET44349816144.160.125.208192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738473892 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738491058 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738500118 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738542080 CET49816443192.168.2.5144.160.125.208
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738564968 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738564968 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738576889 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738676071 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738696098 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738729954 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738738060 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738755941 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738809109 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738821030 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738851070 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738862038 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738863945 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738882065 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738888979 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738889933 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738913059 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738938093 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738962889 CET49816443192.168.2.5144.160.125.208
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.738995075 CET44349816144.160.125.208192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739006996 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739017010 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739020109 CET49816443192.168.2.5144.160.125.208
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739044905 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739053011 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739068985 CET49816443192.168.2.5144.160.125.208
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739077091 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739109039 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739118099 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739161015 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739444971 CET44349824144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739696026 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739737034 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739738941 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739758015 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739769936 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739778996 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739799023 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739820004 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739835978 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739839077 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739866972 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739903927 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.740075111 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.740077019 CET49841443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.740094900 CET44349841144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.740128994 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.741964102 CET44349829144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.742007971 CET44349825144.161.77.211192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.742276907 CET49842443192.168.2.5144.160.19.190
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.742332935 CET44349842144.160.19.190192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.742408037 CET49842443192.168.2.5144.160.19.190
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.743053913 CET49824443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.743073940 CET44349824144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.743709087 CET49810443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.743726969 CET44349810144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.743772984 CET44349827144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.743784904 CET44349837144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.744064093 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.744095087 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.744232893 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.744771004 CET44349824144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.744793892 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.744821072 CET49829443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.744839907 CET44349829144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.744852066 CET49824443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.744935036 CET49825443192.168.2.5144.161.77.211
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.744945049 CET44349825144.161.77.211192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.745119095 CET49842443192.168.2.5144.160.19.190
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.745155096 CET44349842144.160.19.190192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.745417118 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.745445013 CET44349829144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.745459080 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.745470047 CET49837443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.745479107 CET44349837144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.745496988 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.745515108 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.745548010 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.745568991 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.745593071 CET49827443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.745603085 CET44349827144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.745944023 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.745960951 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.746130943 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.746145964 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.746498108 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.746577024 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.746581078 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.746591091 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.746613026 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.746649981 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.746656895 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.746670961 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.746704102 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.746839046 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.746880054 CET44349836144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.746913910 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.746932983 CET44349827144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.747062922 CET4434983854.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.747129917 CET49829443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.747239113 CET44349829144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.747288942 CET49824443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.747401953 CET44349824144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.747582912 CET49836443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.747591019 CET44349836144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.747694969 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.747742891 CET49838443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.747761011 CET4434983854.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.748003960 CET49827443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.748099089 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.748121023 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.748169899 CET49829443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.748171091 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.748178005 CET44349825144.161.77.211192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.748178959 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.748192072 CET44349827144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.748209953 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.748261929 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.748264074 CET49825443192.168.2.5144.161.77.211
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.748652935 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.748867989 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.748900890 CET49824443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.748914957 CET44349824144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.749212027 CET44349837144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.749264956 CET49837443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.749319077 CET4434983854.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.749376059 CET49838443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.750309944 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.750334978 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.750380039 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.750387907 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.750420094 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.750439882 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.750688076 CET49825443192.168.2.5144.161.77.211
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.750770092 CET44349825144.161.77.211192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.751445055 CET49827443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.751502037 CET44349827144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.751507998 CET44349836144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.751581907 CET49836443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.752166033 CET49838443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.752178907 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.752211094 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.752250910 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.752258062 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.752262115 CET4434983854.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.752285957 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.752306938 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.752453089 CET49837443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.752532959 CET44349837144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.753046989 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.753362894 CET49836443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.753535986 CET44349836144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.753855944 CET49825443192.168.2.5144.161.77.211
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.753863096 CET44349825144.161.77.211192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.753922939 CET49838443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.753940105 CET4434983854.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.754105091 CET49837443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.754112959 CET44349837144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.754232883 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.754251957 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.754317045 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.754323959 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.754365921 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.754617929 CET49836443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.754625082 CET44349836144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.754960060 CET49809443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.754985094 CET44349809144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.756246090 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.756295919 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.756314039 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.756321907 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.756350994 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.756360054 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.756371021 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.756403923 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.758228064 CET49826443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.758236885 CET44349826144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.777806997 CET49844443192.168.2.5142.250.186.166
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.777823925 CET44349844142.250.186.166192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.777889013 CET49844443192.168.2.5142.250.186.166
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.778095961 CET49845443192.168.2.5144.161.77.235
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.778136969 CET44349845144.161.77.235192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.778228045 CET49845443192.168.2.5144.161.77.235
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.778337955 CET49844443192.168.2.5142.250.186.166
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.778353930 CET44349844142.250.186.166192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.778459072 CET49845443192.168.2.5144.161.77.235
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.778476954 CET44349845144.161.77.235192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.787195921 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.787208080 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.787264109 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.787522078 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.787537098 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.791354895 CET44349829144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.799333096 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.800436974 CET49824443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.800455093 CET49836443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.800455093 CET49825443192.168.2.5144.161.77.211
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.800455093 CET49837443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.800703049 CET49838443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.850619078 CET44349840144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.851356983 CET49840443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.851417065 CET44349840144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.851906061 CET44349840144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.855894089 CET49840443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.855983019 CET44349840144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.856174946 CET49840443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.856209993 CET44349840144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.875277042 CET44349827144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.883276939 CET44349827144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.883347988 CET44349827144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.883367062 CET49827443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.883378029 CET44349827144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.883411884 CET49827443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.883536100 CET44349827144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.883647919 CET49827443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.883655071 CET44349827144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.883670092 CET49827443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.883712053 CET49827443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.883712053 CET49827443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.887437105 CET44349824144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.887478113 CET44349824144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.887491941 CET44349824144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.887531996 CET44349824144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.887562037 CET49824443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.887586117 CET44349824144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.887619019 CET44349824144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.887619972 CET49824443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.887675047 CET49824443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.888434887 CET49824443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.888453960 CET44349824144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.908169985 CET49849443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.908199072 CET44349849144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.908282995 CET49849443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.908539057 CET49849443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.908565998 CET44349849144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.923532009 CET44349825144.161.77.211192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.923589945 CET44349825144.161.77.211192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.923618078 CET44349825144.161.77.211192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.923670053 CET49825443192.168.2.5144.161.77.211
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.923679113 CET44349825144.161.77.211192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.923710108 CET49825443192.168.2.5144.161.77.211
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.924252987 CET44349825144.161.77.211192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.924319983 CET49825443192.168.2.5144.161.77.211
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.925472021 CET49825443192.168.2.5144.161.77.211
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.925482035 CET44349825144.161.77.211192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.989871025 CET44349840144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.989895105 CET44349840144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.989959002 CET44349840144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.989959955 CET49840443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.990082979 CET49840443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.992373943 CET49840443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.992412090 CET44349840144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.995891094 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.995940924 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.996027946 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.996545076 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.996566057 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.996840000 CET44349836144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.996893883 CET44349836144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.996953964 CET49836443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.996965885 CET44349836144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.997112989 CET44349836144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.997551918 CET49836443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.997560024 CET44349836144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.997581959 CET49836443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.997602940 CET49836443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.997602940 CET49836443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.997894049 CET49852443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.997937918 CET44349852144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.998027086 CET49852443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.998351097 CET49852443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.998383999 CET44349852144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.998442888 CET44349837144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.998538017 CET44349837144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.000252008 CET44349829144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.000293016 CET44349829144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.000328064 CET49837443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.000359058 CET49829443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.000375986 CET44349829144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.000432968 CET49829443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.000446081 CET44349829144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.000478983 CET44349829144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.001132965 CET49837443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.001142025 CET44349837144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.001168966 CET49829443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.001374006 CET49853443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.001405954 CET44349853144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.001470089 CET49853443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.001586914 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.001646996 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.001718044 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.001737118 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.002147913 CET49853443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.002173901 CET44349853144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.002635956 CET49829443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.002650023 CET44349829144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.006402969 CET4434983854.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.006431103 CET4434983854.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.006495953 CET4434983854.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.006546974 CET49838443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.009958029 CET49838443192.168.2.554.195.214.91
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.009988070 CET4434983854.195.214.91192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.054649115 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.089801073 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.089828014 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.089899063 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.089916945 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.090675116 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.090701103 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.090749979 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.090765953 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.090791941 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.091511011 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.091592073 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.091605902 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.097038984 CET49860443192.168.2.5144.160.125.204
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.097062111 CET44349860144.160.125.204192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.097137928 CET49860443192.168.2.5144.160.125.204
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.097358942 CET49860443192.168.2.5144.160.125.204
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.097373009 CET44349860144.160.125.204192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.119046926 CET49861443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.119132996 CET44349861144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.119226933 CET49861443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.119409084 CET49861443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.119445086 CET44349861144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.133029938 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.151217937 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.151249886 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.151334047 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.151350975 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.179626942 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.179660082 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.179729939 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.179749012 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.179785967 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.180516958 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.180538893 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.180589914 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.180603981 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.180633068 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.224841118 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.224955082 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.224965096 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.224987030 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.225054026 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.225200891 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.225224018 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.225270033 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.225291014 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.225301027 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.225357056 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.225820065 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.225841045 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.225907087 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.225919962 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.226053953 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.226124048 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.226260900 CET49828443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.226285934 CET44349828144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.361219883 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.361490965 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.361511946 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.362963915 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.363260031 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.363502026 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.363584042 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.363616943 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.363651991 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.398071051 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.398478985 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.398498058 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.399065971 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.399401903 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.399538994 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.399605989 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.401371002 CET44349849144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.401559114 CET49849443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.401567936 CET44349849144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.402681112 CET44349849144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.403033018 CET49849443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.403127909 CET49849443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.403203964 CET44349849144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.413280010 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.413288116 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.444271088 CET49849443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.444271088 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.445314884 CET44349844142.250.186.166192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.445559978 CET49844443192.168.2.5142.250.186.166
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.445573092 CET44349844142.250.186.166192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.447202921 CET44349844142.250.186.166192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.447277069 CET49844443192.168.2.5142.250.186.166
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.448189974 CET49844443192.168.2.5142.250.186.166
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.448271990 CET44349844142.250.186.166192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.448365927 CET49844443192.168.2.5142.250.186.166
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.448373079 CET44349844142.250.186.166192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.459767103 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.484924078 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.485176086 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.485194921 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.485954046 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.486254930 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.486337900 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.486399889 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.486449003 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.491449118 CET49844443192.168.2.5142.250.186.166
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.499257088 CET44349841144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.499486923 CET49841443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.499497890 CET44349841144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.503034115 CET44349841144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.503202915 CET49841443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.503457069 CET49841443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.503565073 CET49841443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.503570080 CET44349841144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.503631115 CET44349841144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.518822908 CET44349849144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.518877983 CET44349849144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.518938065 CET44349849144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.518985987 CET49849443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.519059896 CET49849443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.520848036 CET49849443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.520865917 CET44349849144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.534573078 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.546041012 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.546072006 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.546084881 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.546096087 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.546287060 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.546308041 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.548957109 CET49862443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.549005032 CET44349862144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.553360939 CET49862443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.553576946 CET49862443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.553596020 CET44349862144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.553649902 CET49841443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.553659916 CET44349841144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.573595047 CET44349842144.160.19.190192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.573873043 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.574394941 CET49842443192.168.2.5144.160.19.190
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.574460030 CET44349842144.160.19.190192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.577949047 CET44349842144.160.19.190192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.578027964 CET49842443192.168.2.5144.160.19.190
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.578491926 CET49842443192.168.2.5144.160.19.190
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.578581095 CET44349842144.160.19.190192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.578700066 CET49842443192.168.2.5144.160.19.190
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.578720093 CET44349842144.160.19.190192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.600683928 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.600888968 CET49841443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.603914022 CET44349853144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.604938030 CET49853443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.604957104 CET44349853144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.606204033 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.608097076 CET44349853144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.608460903 CET49853443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.608644009 CET49853443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.608644009 CET49853443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.608680964 CET44349853144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.608738899 CET44349853144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.616635084 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.621696949 CET44349841144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.621731997 CET44349841144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.621743917 CET44349841144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.621846914 CET49841443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.621881008 CET44349841144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.621908903 CET44349841144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.621970892 CET49841443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.621987104 CET44349841144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.622044086 CET49841443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.622697115 CET49841443192.168.2.5144.161.106.158
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.622724056 CET44349841144.161.106.158192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.623414040 CET44349852144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.625390053 CET49852443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.625454903 CET44349852144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.626610041 CET44349852144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.627294064 CET49852443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.627402067 CET44349852144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.627718925 CET49852443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.627763987 CET44349852144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.632265091 CET49842443192.168.2.5144.160.19.190
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.635154963 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.635169029 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.635205030 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.635227919 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.635262012 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.636001110 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.636009932 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.636075020 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.636089087 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.636141062 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.648367882 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.662792921 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.662817955 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.662863970 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.662882090 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.662887096 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.662887096 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.662926912 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.662947893 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.662962914 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.662962914 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.662976027 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.662992001 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.663378954 CET49853443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.663395882 CET44349853144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.683515072 CET44349845144.161.77.235192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.683749914 CET49845443192.168.2.5144.161.77.235
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.683773994 CET44349845144.161.77.235192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.685204029 CET44349845144.161.77.235192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.685276985 CET49845443192.168.2.5144.161.77.235
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.685656071 CET49845443192.168.2.5144.161.77.235
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.685734034 CET44349845144.161.77.235192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.685847998 CET49845443192.168.2.5144.161.77.235
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.685856104 CET44349845144.161.77.235192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.692753077 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.692766905 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.692837000 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.692869902 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.692976952 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.692986965 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.693037987 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.693048954 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.693249941 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.693264961 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.693288088 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.693305969 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.693317890 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.693322897 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.693355083 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.693394899 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.693396091 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.693417072 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.693476915 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.694474936 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.694506884 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.694572926 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.694591045 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.694616079 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.696969032 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.710947990 CET49853443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.720047951 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.720099926 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.720174074 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.720243931 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.720279932 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.720681906 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.723586082 CET44349844142.250.186.166192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.723750114 CET44349844142.250.186.166192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.723823071 CET49844443192.168.2.5142.250.186.166
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.724996090 CET49844443192.168.2.5142.250.186.166
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.725023031 CET44349844142.250.186.166192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.726046085 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.726105928 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.726116896 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.726134062 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.726191044 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.742928982 CET49845443192.168.2.5144.161.77.235
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.752921104 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.752969027 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.753043890 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.753117085 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.753154039 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.753403902 CET49863443192.168.2.5142.250.181.230
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.753432035 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.753432035 CET44349863142.250.181.230192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.753503084 CET49863443192.168.2.5142.250.181.230
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.753823996 CET49863443192.168.2.5142.250.181.230
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.753837109 CET44349863142.250.181.230192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.759840012 CET44349842144.160.19.190192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.759978056 CET44349842144.160.19.190192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.759999990 CET44349842144.160.19.190192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.760040998 CET44349842144.160.19.190192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.760071993 CET49842443192.168.2.5144.160.19.190
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.760144949 CET44349842144.160.19.190192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.760185003 CET49842443192.168.2.5144.160.19.190
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.760299921 CET44349842144.160.19.190192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.760993958 CET49842443192.168.2.5144.160.19.190
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.761241913 CET49842443192.168.2.5144.160.19.190
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.761270046 CET44349842144.160.19.190192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.766500950 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.766510010 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.766599894 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.766632080 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.767215014 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.767224073 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.767292976 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.767303944 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.767832041 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.767906904 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.767919064 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.767930984 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.767949104 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.780181885 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.780201912 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.780283928 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.780292034 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.780344963 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.780792952 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.780808926 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.780858040 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.780864000 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.780896902 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.780917883 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.781267881 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.781282902 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.781352043 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.781358957 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.781409025 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.782078028 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.782093048 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.782157898 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.782165051 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.785295963 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.792731047 CET44349853144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.794452906 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.794531107 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.794609070 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.794621944 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.794651985 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.794682980 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.797609091 CET44349853144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.797636032 CET44349853144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.797656059 CET44349853144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.797693014 CET44349853144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.797699928 CET49853443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.797713041 CET44349853144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.797732115 CET49853443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.797748089 CET44349853144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.797759056 CET49853443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.797781944 CET49853443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.797934055 CET44349853144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.798376083 CET49853443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.798389912 CET44349853144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.798404932 CET49853443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.798434973 CET49853443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.798454046 CET49853443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.803306103 CET44349852144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.803376913 CET44349852144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.803469896 CET49852443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.803509951 CET44349852144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.803550959 CET44349852144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.804750919 CET49852443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.808269978 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.809118986 CET49852443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.809142113 CET44349852144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.841911077 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.841921091 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.842008114 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.842046022 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.842588902 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.842598915 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.842658997 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.842673063 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.843224049 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.843269110 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.843291998 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.843302965 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.843338013 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.865894079 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.865945101 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.865983963 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.865992069 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.866048098 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.866883039 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.866904020 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.866969109 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.866976976 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.867340088 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.867383957 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.867412090 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.867418051 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.867428064 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.867475033 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.867558002 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.867573023 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.867636919 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.867644072 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.867697001 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.868273973 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.868288994 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.868355989 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.868362904 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.868820906 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.868840933 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.868855000 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.868947029 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.868952036 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.869249105 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.869261980 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.869328976 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.869337082 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.869996071 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.870008945 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.870080948 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.870090008 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.873101950 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.873120070 CET44349845144.161.77.235192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.873150110 CET44349845144.161.77.235192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.873161077 CET44349845144.161.77.235192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.873187065 CET44349845144.161.77.235192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.873218060 CET49845443192.168.2.5144.161.77.235
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.873253107 CET44349845144.161.77.235192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.873270035 CET49845443192.168.2.5144.161.77.235
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.873282909 CET44349845144.161.77.235192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.873784065 CET49845443192.168.2.5144.161.77.235
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.883949995 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.905349970 CET44349860144.160.125.204192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.916742086 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.916753054 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.916805983 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.916815042 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.916959047 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.916959047 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.916966915 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.916977882 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.917023897 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.917061090 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.917844057 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.917887926 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.917902946 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.917923927 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.917958021 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.921864033 CET44349861144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.938782930 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.938833952 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.938911915 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.938941956 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.939016104 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.939039946 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.939714909 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.939802885 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.939817905 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.939851999 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.939908981 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.939918995 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.939930916 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.940074921 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.942488909 CET49861443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.942554951 CET44349861144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.944123983 CET49860443192.168.2.5144.160.125.204
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.944135904 CET44349860144.160.125.204192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.946290016 CET44349861144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.946398973 CET49861443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.947784901 CET44349860144.160.125.204192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.947875023 CET49860443192.168.2.5144.160.125.204
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.951534033 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.951666117 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.953558922 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.953577042 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.953646898 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.953656912 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.953706980 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.954421997 CET49860443192.168.2.5144.160.125.204
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.954591036 CET44349860144.160.125.204192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.954901934 CET49861443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.955110073 CET44349861144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.956681967 CET49845443192.168.2.5144.161.77.235
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.956708908 CET44349845144.161.77.235192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.957240105 CET49860443192.168.2.5144.160.125.204
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.957248926 CET44349860144.160.125.204192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.957457066 CET49861443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.957475901 CET44349861144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.957566977 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.957581997 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.957647085 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.957655907 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.957701921 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.959003925 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.959024906 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.959073067 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.959079981 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.959132910 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.959259987 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.959275961 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.959333897 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.959341049 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.959357023 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.959386110 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.959397078 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.959407091 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.959435940 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.959476948 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.961242914 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.961261034 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.961340904 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.961349010 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.961390018 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.962060928 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.962078094 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.962140083 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.962147951 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.962193966 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.962527037 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.962543011 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.962615013 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.962624073 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.962681055 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.990993977 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.991106987 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.991128922 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.991170883 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.991240978 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.991250992 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.992141008 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.992212057 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.992219925 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.992307901 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.992369890 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.992379904 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.992834091 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.992898941 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.992908955 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.993803024 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.993869066 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.993876934 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.008826017 CET49861443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.012789965 CET49860443192.168.2.5144.160.125.204
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.041359901 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.042835951 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.042855024 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.042941093 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.042972088 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.043025017 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.043337107 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.043350935 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.043430090 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.043440104 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.043467045 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.043488026 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.043889046 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.043904066 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.043962955 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.043972015 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.044015884 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.044405937 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.044420958 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.044481993 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.044491053 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.044533968 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.045133114 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.045147896 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.045197964 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.045206070 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.045250893 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.045267105 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.045758009 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.045773029 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.045833111 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.045841932 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.045882940 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.046241999 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.046257019 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.046315908 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.046324968 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.046370983 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.046437025 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.046449900 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.046505928 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.046514034 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.046541929 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.046561956 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.064662933 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.064774036 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.064783096 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.065155029 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.065220118 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.065228939 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.065483093 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.065547943 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.065557957 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.066159964 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.066221952 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.066230059 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.067130089 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.067193031 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.067203045 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.067529917 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.067591906 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.067600012 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.067959070 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.068021059 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.068030119 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.068845987 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.068911076 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.068919897 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.094006062 CET44349861144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.094072104 CET44349861144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.094101906 CET44349861144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.094230890 CET49861443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.094232082 CET49861443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.094254017 CET44349861144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.094286919 CET44349861144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.094315052 CET49861443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.094446898 CET44349861144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.094501019 CET49861443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.113697052 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.126945019 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.126960039 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.127150059 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.127182961 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.127238035 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.127260923 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.127279997 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.127337933 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.127348900 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.127398014 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.127732992 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.127744913 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.127804041 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.127814054 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.127849102 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.127870083 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.128043890 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.128056049 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.128118992 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.128127098 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.128173113 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.128690004 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.128704071 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.128757954 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.128767014 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.128799915 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.128827095 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.129091978 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.129106045 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.129152060 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.129159927 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.129195929 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.129211903 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.129477978 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.129491091 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.129551888 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.129560947 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.129606009 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.129815102 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.129827023 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.129879951 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.129889011 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.129920959 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.129939079 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.135848999 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.135931015 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.135941982 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.136303902 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.136368990 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.136379957 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.136605978 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.136668921 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.136679888 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.137264967 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.137346983 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.137356997 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.137871027 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.137938023 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.137948990 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.138094902 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.138159037 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.138169050 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.138854980 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.138923883 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.138933897 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.139097929 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.139164925 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.139173985 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.152949095 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.153044939 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.153058052 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.153098106 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.153146982 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.153156042 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.153198004 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.165309906 CET44349860144.160.125.204192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.165333986 CET44349860144.160.125.204192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.165342093 CET44349860144.160.125.204192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.165366888 CET44349860144.160.125.204192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.165450096 CET49860443192.168.2.5144.160.125.204
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.165488005 CET44349860144.160.125.204192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.165507078 CET49860443192.168.2.5144.160.125.204
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.165560007 CET44349860144.160.125.204192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.165611982 CET49860443192.168.2.5144.160.125.204
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.182081938 CET44349862144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.204736948 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.209465027 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.209552050 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.209580898 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.209732056 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.209799051 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.209808111 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.210076094 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.210177898 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.210186005 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.210369110 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.210434914 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.210444927 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.210717916 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.210779905 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.210788965 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.210900068 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.210963964 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.210973978 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.213892937 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.213922024 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.214080095 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.214080095 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.214112043 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.214163065 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.214293003 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.214309931 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.214370012 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.214380026 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.214422941 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.214704037 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.214725018 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.214768887 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.214776993 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.214809895 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.214833975 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.214951992 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.214966059 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.215029955 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.215039015 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.215081930 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.215418100 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.215440989 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.215486050 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.215493917 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.215533018 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.215545893 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.215703964 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.215719938 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.215784073 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.215792894 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.215841055 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.216140985 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.216156006 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.216219902 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.216227055 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.216272116 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.216625929 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.216653109 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.216720104 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.216727018 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.216742039 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.216768026 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.226623058 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.226716995 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.226726055 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.226829052 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.226840973 CET49862443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.226888895 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.226897955 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.227149010 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.227209091 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.227217913 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.227363110 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.227427006 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.227431059 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.227446079 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.227488995 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.227495909 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.227530003 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.227575064 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.230376959 CET49862443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.230384111 CET44349862144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.231911898 CET44349862144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.233640909 CET49862443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.233835936 CET44349862144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.233890057 CET49861443192.168.2.5144.160.19.178
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.233958960 CET44349861144.160.19.178192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.234576941 CET49860443192.168.2.5144.160.125.204
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.234584093 CET44349860144.160.125.204192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.235642910 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.235851049 CET49847443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.235856056 CET44349847144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.236268997 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.239126921 CET49862443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.239181042 CET44349862144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.271342993 CET49843443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.271358967 CET44349843144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.300668001 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.300697088 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.300753117 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.300764084 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.300829887 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.300829887 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.301032066 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.301064014 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.301188946 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.301188946 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.301222086 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.301275015 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.301588058 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.301620007 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.301662922 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.301672935 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.301704884 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.301728010 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.302030087 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.302054882 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.302108049 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.302117109 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.302150965 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.302187920 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.302278996 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.302304029 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.302351952 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.302361012 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.302398920 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.302412987 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.302524090 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.302747011 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.302771091 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.302825928 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.302834988 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.302866936 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.302880049 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.303049088 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.303112030 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.303117990 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.303143024 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.303164005 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.303199053 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.309957981 CET49851443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.309972048 CET44349851144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.379635096 CET44349863142.250.181.230192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.379887104 CET49863443192.168.2.5142.250.181.230
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.379897118 CET44349863142.250.181.230192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.381535053 CET44349863142.250.181.230192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.381617069 CET49863443192.168.2.5142.250.181.230
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.382246971 CET49863443192.168.2.5142.250.181.230
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.382328987 CET44349863142.250.181.230192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.383284092 CET49863443192.168.2.5142.250.181.230
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.383291006 CET44349863142.250.181.230192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.413793087 CET44349862144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.413898945 CET44349862144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.414021969 CET44349862144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.414093018 CET49862443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.414093971 CET49862443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.425278902 CET49863443192.168.2.5142.250.181.230
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.431477070 CET49868443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.431485891 CET44349868144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.431544065 CET49868443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.439969063 CET49868443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.439980030 CET44349868144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.473254919 CET49869443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.473346949 CET44349869144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.473427057 CET49869443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.474906921 CET49869443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.474945068 CET44349869144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.498167992 CET49862443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.498239994 CET44349862144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.664108038 CET44349863142.250.181.230192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.664439917 CET44349863142.250.181.230192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.664520025 CET49863443192.168.2.5142.250.181.230
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.692764997 CET49863443192.168.2.5142.250.181.230
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.692780972 CET44349863142.250.181.230192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.860054970 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.860090017 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.860183001 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.861258984 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.861277103 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.948168039 CET44349868144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.948786974 CET49868443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.948816061 CET44349868144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.949119091 CET44349868144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.950193882 CET49868443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.950261116 CET44349868144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.951261997 CET49868443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.951294899 CET44349868144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.977180958 CET44349869144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.977624893 CET49869443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.977694035 CET44349869144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.978843927 CET44349869144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.979614973 CET49869443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.979799032 CET49869443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.979804039 CET44349869144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:59.979917049 CET44349869144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.022862911 CET49869443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.071624994 CET44349868144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.071710110 CET44349868144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.072025061 CET49868443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.073892117 CET49868443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.073918104 CET44349868144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.101026058 CET44349869144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.101211071 CET44349869144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.101293087 CET49869443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.102410078 CET49869443192.168.2.5144.161.106.163
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.102442980 CET44349869144.161.106.163192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.109950066 CET49876443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.109980106 CET44349876144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.110455990 CET49876443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.110455990 CET49876443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.110490084 CET44349876144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.187799931 CET49877443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.187836885 CET4434987734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.187916994 CET49877443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.188313007 CET49877443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.188328981 CET4434987734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.458951950 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.459722996 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.459736109 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.460859060 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.461314917 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.461486101 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.461496115 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.461595058 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.507009029 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.630846977 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.678900957 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.717516899 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.717535019 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.717591047 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.717617035 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.717669010 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.717696905 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.717705011 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.717714071 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.717721939 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.717756033 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.719207048 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.719234943 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.719280005 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.719284058 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.719330072 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.719345093 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.719367027 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.719377041 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.719417095 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.722253084 CET44349876144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.723189116 CET49876443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.723203897 CET44349876144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.723687887 CET44349876144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.725246906 CET49876443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.725246906 CET49876443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.725277901 CET44349876144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.725339890 CET44349876144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.733797073 CET4434987734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.734035969 CET49877443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.734045982 CET4434987734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.736150980 CET4434987734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.736221075 CET49877443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.737765074 CET49877443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.737827063 CET49877443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.737833023 CET4434987734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.737854958 CET4434987734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.737864017 CET49877443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.772639036 CET49876443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.779330969 CET4434987734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.788253069 CET49877443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.788260937 CET4434987734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.804529905 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.804564953 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.804620981 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.804630041 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.804681063 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.835123062 CET49877443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.850630045 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.850701094 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.850749016 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.850778103 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.850797892 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.850828886 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.851989985 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.852041960 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.852071047 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.852078915 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.852128983 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.889020920 CET4434987734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.889175892 CET4434987734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.889452934 CET49877443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.898539066 CET49877443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.898550987 CET4434987734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.916316986 CET44349876144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.916409016 CET44349876144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.916476965 CET49876443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.917653084 CET49884443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.917663097 CET4434988434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.917848110 CET49884443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.918574095 CET49884443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.918584108 CET4434988434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.920521021 CET49885443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.920610905 CET4434988534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.920717001 CET49885443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.921274900 CET49885443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.921312094 CET4434988534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.922066927 CET49886443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.922082901 CET4434988634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.922384977 CET49886443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.922987938 CET49886443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.922998905 CET4434988634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.923182011 CET49876443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.923203945 CET44349876144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.923939943 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.923974991 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.924057961 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.924067974 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.924134970 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.925239086 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.925271034 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.925327063 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.925335884 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.925374031 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.925401926 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.996814966 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.996862888 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.996908903 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.996925116 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.996962070 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.996989965 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.997787952 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.997829914 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.997881889 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.997889042 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.997930050 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.997950077 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.069006920 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.069026947 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.069103003 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.069112062 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.069154978 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.069175959 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.069818020 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.069839001 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.069890022 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.069897890 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.069933891 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.069955111 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.070941925 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.070960045 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.071069002 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.071078062 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.071130037 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.142034054 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.142054081 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.142121077 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.142132044 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.142174959 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.142765045 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.142785072 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.142848015 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.142855883 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.142910004 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.143347979 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.143369913 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.143440962 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.143449068 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.143481016 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.143501997 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.214415073 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.214442968 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.214502096 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.214514017 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.214555025 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.214587927 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.215198994 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.215255022 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.215281010 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.215287924 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.215332031 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.215389013 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.215867996 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.215910912 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.215945005 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.215953112 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.215984106 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.216031075 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.219305992 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.219382048 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.219408035 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.219414949 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.219463110 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.287523985 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.287555933 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.287631989 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.287643909 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.287679911 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.287700891 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.287837029 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.287858009 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.287925959 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.287934065 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.287977934 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.288259983 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.288280964 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.288336039 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.288343906 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.288404942 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.288777113 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.288796902 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.288840055 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.288846970 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.288882017 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.288902044 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.301276922 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.301297903 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.301373959 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.301382065 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.301445007 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.360229969 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.360266924 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.360321045 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.360327959 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.360378981 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.360686064 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.360732079 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.360759020 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.360765934 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.360820055 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.361288071 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.361335993 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.361366987 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.361372948 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.361402988 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.361423016 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.374152899 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.374198914 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.374243021 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.374249935 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.374325037 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.374603987 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.374655008 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.374695063 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.374700069 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.374732971 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.374753952 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.375042915 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.375082016 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.375123024 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.375128984 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.375161886 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.375184059 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.433290958 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.433351994 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.433387041 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.433396101 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.433449984 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.433536053 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.433577061 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.433610916 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.433617115 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.433643103 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.433679104 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.445386887 CET4434988634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.445765018 CET49886443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.445772886 CET4434988634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.446132898 CET4434988534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.446244001 CET4434988634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.446475029 CET49885443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.446541071 CET4434988534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.446924925 CET49886443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.447002888 CET4434988634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.447062016 CET4434988534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.447237015 CET49886443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.447278976 CET49886443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.447309017 CET4434988634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.447622061 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.447657108 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.447702885 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.447710037 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.447762012 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.447918892 CET4434988434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.448085070 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.448142052 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.448163033 CET49885443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.448184013 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.448189974 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.448231936 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.448251963 CET4434988534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.448255062 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.448555946 CET49885443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.448591948 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.448637962 CET49885443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.448638916 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.448645115 CET4434988534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.448667049 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.448673010 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.448824883 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.449124098 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.449167013 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.449203968 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.449220896 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.449249029 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.449273109 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.449363947 CET49884443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.449379921 CET4434988434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.450834036 CET4434988434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.450937033 CET49884443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.451750994 CET49884443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.451848984 CET4434988434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.452164888 CET49884443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.452173948 CET4434988434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.461170912 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.461221933 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.461262941 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.461272955 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.461332083 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.506275892 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.506344080 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.506365061 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.506376028 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.506422997 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.507016897 CET49884443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.519802094 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.519865036 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.519911051 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.519918919 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.519969940 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.519993067 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.520169973 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.520210981 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.520253897 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.520261049 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.520303011 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.520318031 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.534301996 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.534346104 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.534395933 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.534404039 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.534445047 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.534471035 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.534751892 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.534797907 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.534847021 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.534856081 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.534893036 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.534918070 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.535281897 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.535362005 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.535372019 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.535392046 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.535434008 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.535448074 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.535738945 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.535779953 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.535810947 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.535818100 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.535857916 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.535882950 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.547924042 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.547966957 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.548036098 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.548043966 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.548111916 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.548111916 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.592957973 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.593020916 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.593086004 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.593097925 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.593177080 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.594759941 CET4434988534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.594820023 CET4434988534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.595354080 CET49885443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.606292009 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.606343985 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.606391907 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.606400013 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.606452942 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.606980085 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.607039928 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.607058048 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.607067108 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.607075930 CET4434988434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.607099056 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.607131004 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.607139111 CET4434988434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.607191086 CET49884443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.614794016 CET49885443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.614794970 CET49885443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.614864111 CET4434988534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.614943981 CET49885443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.621155024 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.621187925 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.621258020 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.621265888 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.621294022 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.621298075 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.621323109 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.621330976 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.621339083 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.621371984 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.621407986 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.621417999 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.621424913 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.621479988 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.621486902 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.621546030 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.621551037 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.621608019 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.626934052 CET4434988634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.627058029 CET4434988634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.627135038 CET49886443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.688658953 CET49891443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.688697100 CET4434989134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.689100027 CET49891443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.690643072 CET49891443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.690660954 CET4434989134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.693627119 CET49886443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.693635941 CET4434988634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.803107023 CET49884443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.803116083 CET4434988434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.817389011 CET49875443192.168.2.5144.161.77.234
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.817420006 CET44349875144.161.77.234192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.958219051 CET49892443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.958276987 CET4434989234.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.958468914 CET49892443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.958687067 CET49892443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:01.958714008 CET4434989234.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.019459963 CET49897443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.019484997 CET4434989734.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.019553900 CET49897443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.019728899 CET49897443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.019747019 CET4434989734.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.213581085 CET4434989134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.213824987 CET49891443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.213845015 CET4434989134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.214322090 CET4434989134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.214653969 CET49891443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.214734077 CET4434989134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.214787006 CET49891443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.255361080 CET4434989134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.257010937 CET49891443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.406213999 CET4434989134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.406371117 CET4434989134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.406450033 CET49891443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.406675100 CET49891443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.406696081 CET4434989134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.406709909 CET49891443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.406749964 CET49891443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.410341978 CET49901443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.410383940 CET4434990134.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.410485983 CET49901443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.410716057 CET49901443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.410733938 CET4434990134.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.496207952 CET4434989234.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.496433020 CET49892443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.496474981 CET4434989234.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.496953964 CET4434989234.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.497236967 CET49892443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.497329950 CET4434989234.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.497337103 CET49892443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.538260937 CET49892443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.538275003 CET4434989234.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.558078051 CET4434989734.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.558371067 CET49897443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.558401108 CET4434989734.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.558938026 CET4434989734.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.559248924 CET49897443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.559361935 CET49897443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.559366941 CET4434989734.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.559417963 CET4434989734.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.600768089 CET49897443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.937519073 CET4434990134.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.942956924 CET49901443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.943022966 CET4434990134.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.944621086 CET4434990134.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.944842100 CET49901443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.945693970 CET49901443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.945780993 CET4434990134.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.945887089 CET49901443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.987345934 CET4434990134.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.991857052 CET49901443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:02.991918087 CET4434990134.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:03.038847923 CET49901443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:03.090821028 CET4434990134.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:03.090895891 CET4434990134.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:03.091481924 CET49901443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:03.091531038 CET4434990134.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:03.091563940 CET49901443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:03.092828989 CET49901443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.182015896 CET49923443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.182060957 CET4434992334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.182127953 CET49923443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.182531118 CET49923443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.182549953 CET4434992334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.700758934 CET4434992334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.702677011 CET49923443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.702688932 CET4434992334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.703289986 CET4434992334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.703607082 CET49923443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.703669071 CET4434992334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.703788042 CET49923443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.703826904 CET49923443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.703854084 CET4434992334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.869450092 CET4434992334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.869601965 CET4434992334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.869667053 CET49923443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.869919062 CET49923443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.869939089 CET4434992334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.869950056 CET49923443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.869987011 CET49923443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.872725964 CET49929443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.872751951 CET4434992934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.872808933 CET49929443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.873286963 CET49929443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.873303890 CET4434992934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.874835968 CET49930443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.874864101 CET4434993034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.874932051 CET49930443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.875083923 CET49930443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:05.875098944 CET4434993034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.415090084 CET4434992934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.415463924 CET49929443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.415499926 CET4434992934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.416002989 CET4434992934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.416443110 CET49929443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.416532993 CET4434992934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.416667938 CET49929443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.425116062 CET4434993034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.425314903 CET49930443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.425345898 CET4434993034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.426481009 CET4434993034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.426863909 CET49930443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.426950932 CET4434993034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.426975012 CET49930443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.463330984 CET4434992934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.467363119 CET4434993034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.467372894 CET49930443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.575997114 CET4434992934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.576061964 CET4434992934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.576127052 CET49929443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.576567888 CET49929443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.576581955 CET4434992934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.582014084 CET49934443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.582036018 CET4434993434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.582109928 CET49934443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.582407951 CET49934443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.582426071 CET4434993434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.585879087 CET4434993034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.585948944 CET4434993034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.586008072 CET49930443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.586544037 CET49930443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.586560965 CET4434993034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:07.105787992 CET4434993434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:07.106287956 CET49934443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:07.106319904 CET4434993434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:07.106838942 CET4434993434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:07.107268095 CET49934443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:07.107374907 CET4434993434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:07.107470036 CET49934443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:07.151365995 CET4434993434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.190628052 CET49957443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.190671921 CET4434995734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.190743923 CET49957443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.191092968 CET49957443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.191107035 CET4434995734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.707086086 CET4434995734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.707690001 CET49957443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.707735062 CET4434995734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.708093882 CET4434995734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.708573103 CET49957443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.708640099 CET4434995734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.708781958 CET49957443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.751349926 CET4434995734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.973692894 CET4434995734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.973845005 CET4434995734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.973941088 CET49957443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.974291086 CET49957443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.974313021 CET4434995734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.974327087 CET49957443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.974374056 CET49957443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.977572918 CET49963443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.977669954 CET4434996334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.977785110 CET49963443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.978136063 CET49963443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.978178978 CET4434996334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.978498936 CET49964443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.978534937 CET4434996434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.978588104 CET49964443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.978982925 CET49964443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:10.979005098 CET4434996434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.507592916 CET4434996334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.508193970 CET49963443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.508260012 CET4434996334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.508605003 CET4434996334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.509026051 CET49963443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.509098053 CET4434996334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.509232044 CET49963443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.521086931 CET4434996434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.521339893 CET49964443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.521370888 CET4434996434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.521722078 CET4434996434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.522124052 CET49964443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.522191048 CET4434996434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.522238970 CET49964443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.551364899 CET4434996334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.567343950 CET4434996434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.569513083 CET49964443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.681061983 CET4434996434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.681154013 CET4434996434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.681229115 CET49964443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.682004929 CET49964443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.682038069 CET4434996434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.849499941 CET4434996334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.849594116 CET4434996334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.849701881 CET49963443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.850203991 CET49963443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.850246906 CET4434996334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.854696035 CET49971443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.854727983 CET4434997134.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.854815006 CET49971443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.855051041 CET49971443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:11.855065107 CET4434997134.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:12.372719049 CET4434997134.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:12.372997999 CET49971443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:12.373013973 CET4434997134.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:12.373476028 CET4434997134.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:12.373992920 CET49971443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:12.374072075 CET4434997134.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:12.374155998 CET49971443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:12.415343046 CET4434997134.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:15.196115971 CET49991443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:15.196187019 CET4434999134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:15.196285963 CET49991443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:15.196537971 CET49991443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:15.196557045 CET4434999134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.258723021 CET4434999134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.259069920 CET49991443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.259105921 CET4434999134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.259604931 CET4434999134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.259985924 CET49991443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.260071039 CET4434999134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.260140896 CET49991443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.307336092 CET4434999134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.433536053 CET4434999134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.433629990 CET4434999134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.434046030 CET49991443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.434076071 CET4434999134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.434087992 CET49991443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.434132099 CET49991443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.436785936 CET49997443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.436863899 CET4434999734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.436959982 CET49997443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.437297106 CET49997443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.437333107 CET4434999734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.437633991 CET49998443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.437658072 CET4434999834.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.437931061 CET49998443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.438100100 CET49998443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.438108921 CET4434999834.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.954480886 CET4434999734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.954782009 CET49997443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.954848051 CET4434999734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.956016064 CET4434999734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.956332922 CET49997443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.956449986 CET49997443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.956464052 CET4434999734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.956526041 CET4434999734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.975996971 CET4434999834.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.976243019 CET49998443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.976258039 CET4434999834.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.977061033 CET4434999834.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.977341890 CET49998443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.977394104 CET4434999834.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:16.977452993 CET49998443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.006707907 CET49997443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.023328066 CET4434999834.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.125420094 CET4434999734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.125510931 CET4434999734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.125580072 CET49997443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.125916958 CET49997443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.125941038 CET4434999734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.129492044 CET50004443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.129542112 CET4435000434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.129615068 CET50004443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.129836082 CET50004443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.129852057 CET4435000434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.133970022 CET4434999834.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.134134054 CET4434999834.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.134191036 CET49998443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.134403944 CET49998443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.134421110 CET4434999834.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.134430885 CET49998443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.134466887 CET49998443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.649955034 CET4435000434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.650381088 CET50004443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.650418043 CET4435000434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.650907993 CET4435000434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.651202917 CET50004443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.651283026 CET4435000434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.651349068 CET50004443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:17.695362091 CET4435000434.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.197204113 CET50023443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.197237968 CET4435002334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.197344065 CET50023443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.197770119 CET50023443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.197787046 CET4435002334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.715593100 CET4435002334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.716029882 CET50023443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.716053963 CET4435002334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.716521978 CET4435002334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.717047930 CET50023443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.717081070 CET50023443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.717087030 CET4435002334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.717204094 CET4435002334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.757405043 CET50023443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.890182972 CET4435002334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.890269995 CET4435002334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.890336037 CET50023443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.890861034 CET50023443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.890873909 CET4435002334.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.893915892 CET50029443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.893963099 CET4435002934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.894037008 CET50029443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.894467115 CET50029443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.894484997 CET4435002934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.894815922 CET50030443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.894835949 CET4435003034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.894889116 CET50030443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.895231009 CET50030443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:20.895243883 CET4435003034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.435659885 CET4435002934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.435990095 CET50029443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.436009884 CET4435002934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.436037064 CET4435003034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.436223030 CET50030443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.436239958 CET4435003034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.436506987 CET4435002934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.436724901 CET4435003034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.436902046 CET50029443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.436990023 CET4435002934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.437302113 CET50030443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.437482119 CET4435003034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.437490940 CET50029443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.437539101 CET50030443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.483333111 CET4435003034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.483350992 CET4435002934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.595052958 CET4435003034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.595160007 CET4435003034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.595217943 CET50030443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.595825911 CET50030443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.595841885 CET4435003034.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.612780094 CET4435002934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.612946033 CET4435002934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.612994909 CET50029443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.613111019 CET50029443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.613126993 CET4435002934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.613169909 CET50029443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.613212109 CET50029443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.616550922 CET50037443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.616573095 CET4435003734.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.616641998 CET50037443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.616878033 CET50037443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:21.616892099 CET4435003734.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:22.150475979 CET4435003734.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:22.150763988 CET50037443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:22.150774956 CET4435003734.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:22.151251078 CET4435003734.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:22.151679039 CET50037443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:22.151679039 CET50037443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:22.151694059 CET4435003734.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:22.151762962 CET4435003734.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:22.194606066 CET50037443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.211576939 CET50061443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.211601973 CET4435006134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.211687088 CET50061443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.211968899 CET50061443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.211982965 CET4435006134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.750287056 CET4435006134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.750633001 CET50061443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.750643969 CET4435006134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.751760960 CET4435006134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.752180099 CET50061443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.752327919 CET50061443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.752332926 CET4435006134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.752353907 CET4435006134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.803514957 CET50061443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.925767899 CET4435006134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.925932884 CET4435006134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.926235914 CET50061443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.926245928 CET4435006134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.926255941 CET50061443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.926302910 CET50061443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.928764105 CET50067443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.928809881 CET4435006734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.929872036 CET50067443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.930135965 CET50067443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:25.930155993 CET4435006734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:26.453789949 CET4435006734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:26.454221964 CET50067443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:26.454257011 CET4435006734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:26.455403090 CET4435006734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:26.455745935 CET50067443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:26.455871105 CET50067443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:26.455878019 CET4435006734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:26.455924034 CET4435006734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:26.506653070 CET50067443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:26.625323057 CET4435006734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:26.625483990 CET4435006734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:26.625669003 CET50067443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:26.626068115 CET50067443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:26.626068115 CET50067443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:26.626092911 CET4435006734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:26.626149893 CET50067443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.214894056 CET50092443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.215002060 CET4435009234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.215152979 CET50092443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.215385914 CET50092443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.215415001 CET4435009234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.726998091 CET4435009234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.727428913 CET50092443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.727494001 CET4435009234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.727835894 CET4435009234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.728267908 CET50092443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.728341103 CET4435009234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.728427887 CET50092443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.771327019 CET4435009234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.902422905 CET4435009234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.902493954 CET4435009234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.902683973 CET50092443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.902906895 CET50092443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.902956009 CET4435009234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.905564070 CET50098443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.905627966 CET4435009834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.905711889 CET50098443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.905920982 CET50098443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:30.905944109 CET4435009834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:31.439620018 CET4435009834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:31.439970016 CET50098443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:31.440002918 CET4435009834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:31.440478086 CET4435009834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:31.441062927 CET50098443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:31.441144943 CET4435009834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:31.441252947 CET50098443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:31.483403921 CET4435009834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:31.610205889 CET4435009834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:31.610394955 CET4435009834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:31.610466957 CET50098443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:31.610924006 CET50098443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:31.610971928 CET4435009834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:31.611016989 CET50098443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:31.611041069 CET50098443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:34.086519957 CET50114443192.168.2.5142.250.185.228
                                                                                                                                                                                                                Jan 14, 2025 01:03:34.086551905 CET44350114142.250.185.228192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:34.086674929 CET50114443192.168.2.5142.250.185.228
                                                                                                                                                                                                                Jan 14, 2025 01:03:34.086975098 CET50114443192.168.2.5142.250.185.228
                                                                                                                                                                                                                Jan 14, 2025 01:03:34.086983919 CET44350114142.250.185.228192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:34.714561939 CET44350114142.250.185.228192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:34.714998007 CET50114443192.168.2.5142.250.185.228
                                                                                                                                                                                                                Jan 14, 2025 01:03:34.715003967 CET44350114142.250.185.228192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:34.715287924 CET44350114142.250.185.228192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:34.715616941 CET50114443192.168.2.5142.250.185.228
                                                                                                                                                                                                                Jan 14, 2025 01:03:34.715658903 CET44350114142.250.185.228192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:34.756714106 CET50114443192.168.2.5142.250.185.228
                                                                                                                                                                                                                Jan 14, 2025 01:03:35.228521109 CET50115443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:35.228568077 CET4435011534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:35.228694916 CET50115443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:35.228952885 CET50115443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:35.228960037 CET4435011534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:35.777313948 CET4435011534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:35.777648926 CET50115443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:35.777674913 CET4435011534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:35.778171062 CET4435011534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:35.778474092 CET50115443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:35.778561115 CET4435011534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:35.778621912 CET50115443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:35.819334030 CET4435011534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.160717010 CET4435011534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.160836935 CET4435011534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.161060095 CET50115443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.161914110 CET50115443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.161935091 CET4435011534.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.165025949 CET50116443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.165074110 CET4435011634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.165141106 CET50116443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.165656090 CET50116443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.165672064 CET4435011634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.705199003 CET4435011634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.705571890 CET50116443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.705586910 CET4435011634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.705892086 CET4435011634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.706285954 CET50116443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.706340075 CET4435011634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.706461906 CET50116443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.751323938 CET4435011634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.902781010 CET4435011634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.902857065 CET4435011634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.903028011 CET50116443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.903317928 CET50116443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:36.903335094 CET4435011634.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.243659019 CET50117443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.243735075 CET4435011734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.243830919 CET50117443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.244163036 CET50117443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.244198084 CET4435011734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.763341904 CET4435011734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.763689995 CET50117443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.763715982 CET4435011734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.764245987 CET4435011734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.770004988 CET50117443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.770083904 CET4435011734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.770287991 CET50117443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.811340094 CET4435011734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.940637112 CET4435011734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.940804958 CET4435011734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.940938950 CET50117443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.941519976 CET50117443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.941539049 CET4435011734.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.944977999 CET50118443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.945010900 CET4435011834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.945086956 CET50118443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.945588112 CET50118443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:40.945600033 CET4435011834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:41.479506016 CET4435011834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:41.479882956 CET50118443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:41.479904890 CET4435011834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:41.480216980 CET4435011834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:41.480736017 CET50118443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:41.480787039 CET4435011834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:41.480912924 CET50118443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:41.527323008 CET4435011834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:41.656069040 CET4435011834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:41.656264067 CET4435011834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:41.656758070 CET50118443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:41.656790972 CET4435011834.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:41.656804085 CET50118443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:41.656842947 CET50118443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:44.639278889 CET44350114142.250.185.228192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:44.639401913 CET44350114142.250.185.228192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:44.639535904 CET50114443192.168.2.5142.250.185.228
                                                                                                                                                                                                                Jan 14, 2025 01:03:45.259533882 CET50114443192.168.2.5142.250.185.228
                                                                                                                                                                                                                Jan 14, 2025 01:03:45.259576082 CET44350114142.250.185.228192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:45.259989023 CET50119443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:45.260090113 CET4435011934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:45.260171890 CET50119443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:45.260502100 CET50119443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:45.260536909 CET4435011934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:45.774137020 CET4435011934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:45.774492979 CET50119443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:45.774571896 CET4435011934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:45.774943113 CET4435011934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:45.775401115 CET50119443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:45.775496960 CET4435011934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:45.775551081 CET50119443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:45.819740057 CET50119443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:45.819817066 CET4435011934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:46.114319086 CET4435011934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:46.114386082 CET4435011934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:46.114593029 CET50119443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:46.115020990 CET50119443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:46.115055084 CET4435011934.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:46.117335081 CET50120443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:46.117379904 CET4435012034.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:46.117440939 CET50120443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:46.117749929 CET50120443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:46.117764950 CET4435012034.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:46.657608986 CET4435012034.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:46.657944918 CET50120443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:46.657999039 CET4435012034.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:46.658546925 CET4435012034.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:46.658977985 CET50120443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:46.659089088 CET4435012034.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:46.659267902 CET50120443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:46.699337959 CET4435012034.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:47.072015047 CET4435012034.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:47.072130919 CET4435012034.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:47.072263956 CET50120443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:47.076955080 CET50120443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:47.076967001 CET4435012034.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:47.553664923 CET49892443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:47.553694963 CET4434989234.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:47.569329977 CET49897443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:47.569355011 CET4434989734.68.80.13192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:50.274471998 CET50121443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:50.274519920 CET4435012134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:50.276297092 CET50121443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:50.276518106 CET50121443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:50.276529074 CET4435012134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:50.807502985 CET4435012134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:50.808192015 CET50121443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:50.808232069 CET4435012134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:50.808554888 CET4435012134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:50.808877945 CET50121443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:50.808979988 CET4435012134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:50.809037924 CET50121443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:50.850562096 CET50121443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:50.850599051 CET4435012134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.164331913 CET4435012134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.164441109 CET4435012134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.164592028 CET50121443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.165350914 CET50121443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.165373087 CET4435012134.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.168963909 CET50122443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.169076920 CET4435012234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.169188976 CET50122443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.169574976 CET50122443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.169615030 CET4435012234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.699327946 CET4435012234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.699796915 CET50122443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.699834108 CET4435012234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.700162888 CET4435012234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.700525999 CET50122443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.700586081 CET4435012234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.700687885 CET50122443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.747323990 CET4435012234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.878000975 CET4435012234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.878062010 CET4435012234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.878422022 CET50122443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.878988981 CET50122443192.168.2.534.133.37.200
                                                                                                                                                                                                                Jan 14, 2025 01:03:51.879017115 CET4435012234.133.37.200192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:52.162998915 CET49934443192.168.2.534.68.80.13
                                                                                                                                                                                                                Jan 14, 2025 01:03:52.163021088 CET4434993434.68.80.13192.168.2.5
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Jan 14, 2025 01:02:29.529789925 CET53496241.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:29.552700043 CET53498101.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:30.754437923 CET53514281.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.024070978 CET6081453192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.024488926 CET5761453192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.030639887 CET53608141.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.031028986 CET53576141.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:35.424510956 CET4924353192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:35.424650908 CET5341253192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:35.523017883 CET53492431.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:35.523053885 CET53534121.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.048507929 CET6068453192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.048742056 CET5909453192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.323800087 CET53606841.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.507191896 CET53590941.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.205739021 CET5052653192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.205988884 CET5475053192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.213429928 CET53634991.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.318216085 CET53505261.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.334527969 CET53547501.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.869916916 CET5130753192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.870086908 CET5672253192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.164256096 CET5331453192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.164539099 CET4952053192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.171324968 CET53533141.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.235856056 CET53567221.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.257205963 CET53513071.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.318768024 CET53495201.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.500052929 CET4971753192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.500186920 CET5291053192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.508336067 CET53497171.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.536423922 CET53529101.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:47.754518986 CET53642271.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.068233013 CET5230553192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.068344116 CET5519553192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.177242994 CET53523051.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.199776888 CET53551951.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.907063007 CET6263653192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.907368898 CET6315853192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.907810926 CET5405753192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.907949924 CET6148453192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.025681019 CET53614841.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.132762909 CET53540571.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.739932060 CET5487953192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.740060091 CET5363053192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.740586042 CET5525253192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.740782976 CET5011753192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.741195917 CET6324553192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.741323948 CET5137853192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.741905928 CET5725953192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.742105007 CET5639153192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.743803978 CET6253953192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.743915081 CET6332453192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.744148970 CET5656353192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.744275093 CET5710253192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.744515896 CET6144653192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.744627953 CET6444853192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.746520042 CET53536301.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.746948004 CET53548791.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.751302958 CET53625391.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.798902035 CET6073153192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.799138069 CET5746953192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.866075993 CET53563911.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.892437935 CET53572591.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.892549992 CET53552521.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.892568111 CET53633241.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.899919033 CET53632451.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.965991974 CET53513781.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.974433899 CET53501171.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.508238077 CET6038553192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.508872986 CET4990753192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.511020899 CET6142353192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.511161089 CET5131453192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.621665955 CET53499071.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.664031029 CET5848353192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.664174080 CET5036053192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.667442083 CET5996553192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.667442083 CET5733453192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.670577049 CET5584253192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.670707941 CET6460753192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.677512884 CET53558421.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.678164005 CET53646071.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.521507025 CET6099853192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.679169893 CET5902153192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.679671049 CET6404253192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.737366915 CET53603851.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739480972 CET53573341.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739854097 CET53599651.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.764981031 CET6171853192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.765121937 CET5878353192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.767668962 CET6096253192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.767806053 CET5323053192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.768779039 CET5738253192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.769061089 CET5455353192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.772336006 CET53617181.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.775374889 CET53573821.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.777436018 CET53545531.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.784183979 CET5274853192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.784343958 CET5426353192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.892014980 CET5352153192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.892460108 CET5120453192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.900264978 CET53590211.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.936928988 CET5104953192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.937134027 CET5744253192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.940829039 CET6339753192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.940980911 CET5406153192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.948429108 CET53540611.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.959407091 CET53640421.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.976332903 CET53587831.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.007632017 CET53609981.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.020590067 CET5309853192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.020711899 CET6286853192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.035137892 CET53512041.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.096580982 CET53633971.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.116271973 CET53535211.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.740962982 CET5076553192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.741133928 CET5421653192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.747704983 CET53507651.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.749757051 CET53542161.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.178019047 CET6330453192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.178236008 CET5304953192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.185535908 CET53633041.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.187261105 CET53530491.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.906682968 CET5129053192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.906810999 CET6291953192.168.2.51.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.913806915 CET53512901.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.916817904 CET53629191.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:06.812640905 CET53539091.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:29.220585108 CET53607681.1.1.1192.168.2.5
                                                                                                                                                                                                                Jan 14, 2025 01:03:29.536425114 CET53649451.1.1.1192.168.2.5
                                                                                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.509021997 CET192.168.2.51.1.1.1c238(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.318975925 CET192.168.2.51.1.1.1c1fd(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.536506891 CET192.168.2.51.1.1.1c21e(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.952748060 CET192.168.2.51.1.1.1c292(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.759887934 CET192.168.2.51.1.1.1c28c(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.900352955 CET192.168.2.51.1.1.1c200(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.024070978 CET192.168.2.51.1.1.10xb35fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.024488926 CET192.168.2.51.1.1.10x17daStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:35.424510956 CET192.168.2.51.1.1.10x93eeStandard query (0)www.ayr.mycalvary.lifeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:35.424650908 CET192.168.2.51.1.1.10x54a1Standard query (0)www.ayr.mycalvary.life65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.048507929 CET192.168.2.51.1.1.10xdc80Standard query (0)www.ayr.mycalvary.lifeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.048742056 CET192.168.2.51.1.1.10x4809Standard query (0)www.ayr.mycalvary.life65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.205739021 CET192.168.2.51.1.1.10x8fd6Standard query (0)signin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.205988884 CET192.168.2.51.1.1.10x278dStandard query (0)signin.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.869916916 CET192.168.2.51.1.1.10xe677Standard query (0)ayr.mycalvary.lifeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.870086908 CET192.168.2.51.1.1.10xabb6Standard query (0)ayr.mycalvary.life65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.164256096 CET192.168.2.51.1.1.10x8044Standard query (0)signin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.164539099 CET192.168.2.51.1.1.10x81fdStandard query (0)signin.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.500052929 CET192.168.2.51.1.1.10xc2b1Standard query (0)managed.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.500186920 CET192.168.2.51.1.1.10x39bfStandard query (0)managed.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.068233013 CET192.168.2.51.1.1.10x2de0Standard query (0)signin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.068344116 CET192.168.2.51.1.1.10x9644Standard query (0)signin.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.907063007 CET192.168.2.51.1.1.10xbe74Standard query (0)www.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.907368898 CET192.168.2.51.1.1.10x4ab7Standard query (0)www.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.907810926 CET192.168.2.51.1.1.10xd25bStandard query (0)hc-analytics.idp.clogin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.907949924 CET192.168.2.51.1.1.10x73ddStandard query (0)hc-analytics.idp.clogin.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.739932060 CET192.168.2.51.1.1.10x5d6dStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.740060091 CET192.168.2.51.1.1.10xc9caStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.740586042 CET192.168.2.51.1.1.10xff5cStandard query (0)cloauth.idp.clogin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.740782976 CET192.168.2.51.1.1.10x22d0Standard query (0)cloauth.idp.clogin.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.741195917 CET192.168.2.51.1.1.10x855fStandard query (0)saml.idp.clogin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.741323948 CET192.168.2.51.1.1.10xaf13Standard query (0)saml.idp.clogin.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.741905928 CET192.168.2.51.1.1.10xa9fcStandard query (0)samlsp.idp.clogin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.742105007 CET192.168.2.51.1.1.10xe42cStandard query (0)samlsp.idp.clogin.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.743803978 CET192.168.2.51.1.1.10xf97Standard query (0)oidc.idp.clogin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.743915081 CET192.168.2.51.1.1.10x789eStandard query (0)oidc.idp.clogin.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.744148970 CET192.168.2.51.1.1.10x66c1Standard query (0)att-hbomax.idp.clogin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.744275093 CET192.168.2.51.1.1.10x90edStandard query (0)att-hbomax.idp.clogin.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.744515896 CET192.168.2.51.1.1.10x60aStandard query (0)utf.idp.clogin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.744627953 CET192.168.2.51.1.1.10x96afStandard query (0)utf.idp.clogin.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.798902035 CET192.168.2.51.1.1.10x428bStandard query (0)dtv-auth.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.799138069 CET192.168.2.51.1.1.10x5257Standard query (0)dtv-auth.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.508238077 CET192.168.2.51.1.1.10xc49dStandard query (0)hc-analytics.idp.clogin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.508872986 CET192.168.2.51.1.1.10x97ebStandard query (0)hc-analytics.idp.clogin.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.511020899 CET192.168.2.51.1.1.10x9dd2Standard query (0)www.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.511161089 CET192.168.2.51.1.1.10xee70Standard query (0)www.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.664031029 CET192.168.2.51.1.1.10x317aStandard query (0)smetrics.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.664174080 CET192.168.2.51.1.1.10xd787Standard query (0)smetrics.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.667442083 CET192.168.2.51.1.1.10xe51fStandard query (0)samlsp.idp.clogin.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.667442083 CET192.168.2.51.1.1.10xf8c4Standard query (0)samlsp.idp.clogin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.670577049 CET192.168.2.51.1.1.10xfa01Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.670707941 CET192.168.2.51.1.1.10xd47aStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.521507025 CET192.168.2.51.1.1.10x3601Standard query (0)hc-analytics.idp.clogin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.679169893 CET192.168.2.51.1.1.10xd386Standard query (0)samlsp.idp.clogin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.679671049 CET192.168.2.51.1.1.10xe3a1Standard query (0)samlsp.idp.clogin.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.764981031 CET192.168.2.51.1.1.10x9d0fStandard query (0)oidc.idp.clogin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.765121937 CET192.168.2.51.1.1.10x3143Standard query (0)oidc.idp.clogin.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.767668962 CET192.168.2.51.1.1.10x56b6Standard query (0)utf.idp.clogin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.767806053 CET192.168.2.51.1.1.10xf7b1Standard query (0)utf.idp.clogin.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.768779039 CET192.168.2.51.1.1.10xdebStandard query (0)fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.769061089 CET192.168.2.51.1.1.10x2831Standard query (0)fls.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.784183979 CET192.168.2.51.1.1.10x8a02Standard query (0)att-hbomax.idp.clogin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.784343958 CET192.168.2.51.1.1.10x6856Standard query (0)att-hbomax.idp.clogin.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.892014980 CET192.168.2.51.1.1.10xe9f6Standard query (0)cloauth.idp.clogin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.892460108 CET192.168.2.51.1.1.10xb354Standard query (0)cloauth.idp.clogin.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.936928988 CET192.168.2.51.1.1.10x8393Standard query (0)dtv-auth.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.937134027 CET192.168.2.51.1.1.10x46cfStandard query (0)dtv-auth.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.940829039 CET192.168.2.51.1.1.10x34e1Standard query (0)saml.idp.clogin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.940980911 CET192.168.2.51.1.1.10xe731Standard query (0)saml.idp.clogin.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.020590067 CET192.168.2.51.1.1.10x498bStandard query (0)smetrics.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.020711899 CET192.168.2.51.1.1.10xcad3Standard query (0)smetrics.att.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.740962982 CET192.168.2.51.1.1.10x27f2Standard query (0)fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.741133928 CET192.168.2.51.1.1.10xdf0aStandard query (0)fls.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.178019047 CET192.168.2.51.1.1.10xac7aStandard query (0)ingest.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.178236008 CET192.168.2.51.1.1.10x571bStandard query (0)ingest.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.906682968 CET192.168.2.51.1.1.10x774aStandard query (0)ingest.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.906810999 CET192.168.2.51.1.1.10x5330Standard query (0)ingest.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.030639887 CET1.1.1.1192.168.2.50xb35fNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:34.031028986 CET1.1.1.1192.168.2.50x17daNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:35.523017883 CET1.1.1.1192.168.2.50x93eeNo error (0)www.ayr.mycalvary.life35.203.96.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:37.323800087 CET1.1.1.1192.168.2.50xdc80No error (0)www.ayr.mycalvary.life35.203.96.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.318216085 CET1.1.1.1192.168.2.50x8fd6No error (0)signin.att.comclcontent.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.318216085 CET1.1.1.1192.168.2.50x8fd6No error (0)clcontent.att.com144.161.106.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:38.334527969 CET1.1.1.1192.168.2.50x278dNo error (0)signin.att.comclcontent.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.171324968 CET1.1.1.1192.168.2.50x8044No error (0)signin.att.comclcontent.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.171324968 CET1.1.1.1192.168.2.50x8044No error (0)clcontent.att.com144.161.77.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.257205963 CET1.1.1.1192.168.2.50xe677No error (0)ayr.mycalvary.life35.203.96.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:39.318768024 CET1.1.1.1192.168.2.50x81fdNo error (0)signin.att.comclcontent.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:43.508336067 CET1.1.1.1192.168.2.50xc2b1No error (0)managed.att.com144.161.77.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.177242994 CET1.1.1.1192.168.2.50x2de0No error (0)signin.att.comclcontent.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.177242994 CET1.1.1.1192.168.2.50x2de0No error (0)clcontent.att.com144.161.106.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.199776888 CET1.1.1.1192.168.2.50x9644No error (0)signin.att.comclcontent.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.915307999 CET1.1.1.1192.168.2.50xbe74No error (0)www.att.comprod-www.zr-att.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:54.952529907 CET1.1.1.1192.168.2.50x4ab7No error (0)www.att.comprod-www.zr-att.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.025681019 CET1.1.1.1192.168.2.50x73ddNo error (0)hc-analytics.idp.clogin.att.comcloauth.idp.clogin.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.132762909 CET1.1.1.1192.168.2.50xd25bNo error (0)hc-analytics.idp.clogin.att.comcloauth.idp.clogin.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.132762909 CET1.1.1.1192.168.2.50xd25bNo error (0)cloauth.idp.clogin.att.com144.161.106.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.746520042 CET1.1.1.1192.168.2.50xc9caNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.746520042 CET1.1.1.1192.168.2.50xc9caNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.746520042 CET1.1.1.1192.168.2.50xc9caNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.746948004 CET1.1.1.1192.168.2.50x5d6dNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.746948004 CET1.1.1.1192.168.2.50x5d6dNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.746948004 CET1.1.1.1192.168.2.50x5d6dNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.746948004 CET1.1.1.1192.168.2.50x5d6dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.195.214.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.746948004 CET1.1.1.1192.168.2.50x5d6dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.77.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.746948004 CET1.1.1.1192.168.2.50x5d6dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.248.62.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.746948004 CET1.1.1.1192.168.2.50x5d6dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.204.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.746948004 CET1.1.1.1192.168.2.50x5d6dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.248.46.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.746948004 CET1.1.1.1192.168.2.50x5d6dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.211.89.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.746948004 CET1.1.1.1192.168.2.50x5d6dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.247.1.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.746948004 CET1.1.1.1192.168.2.50x5d6dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.172.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.751302958 CET1.1.1.1192.168.2.50xf97No error (0)oidc.idp.clogin.att.com144.160.125.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.752198935 CET1.1.1.1192.168.2.50x66c1No error (0)att-hbomax.idp.clogin.att.comatt-hbomax.idp.clogin.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.759809017 CET1.1.1.1192.168.2.50x90edNo error (0)att-hbomax.idp.clogin.att.comatt-hbomax.idp.clogin.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.759872913 CET1.1.1.1192.168.2.50x96afNo error (0)utf.idp.clogin.att.comutf.idp.clogin.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.760770082 CET1.1.1.1192.168.2.50x60aNo error (0)utf.idp.clogin.att.comutf.idp.clogin.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.814982891 CET1.1.1.1192.168.2.50x5257No error (0)dtv-auth.att.comdtv-auth.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.823185921 CET1.1.1.1192.168.2.50x428bNo error (0)dtv-auth.att.comdtv-auth.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.892437935 CET1.1.1.1192.168.2.50xa9fcNo error (0)samlsp.idp.clogin.att.com144.161.106.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.892549992 CET1.1.1.1192.168.2.50xff5cNo error (0)cloauth.idp.clogin.att.com144.160.19.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:55.899919033 CET1.1.1.1192.168.2.50x855fNo error (0)saml.idp.clogin.att.com144.161.77.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.519391060 CET1.1.1.1192.168.2.50x9dd2No error (0)www.att.comprod-www.zr-att.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.539330959 CET1.1.1.1192.168.2.50xee70No error (0)www.att.comprod-www.zr-att.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.621665955 CET1.1.1.1192.168.2.50x97ebNo error (0)hc-analytics.idp.clogin.att.comcloauth.idp.clogin.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.677512884 CET1.1.1.1192.168.2.50xfa01No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.677512884 CET1.1.1.1192.168.2.50xfa01No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.677512884 CET1.1.1.1192.168.2.50xfa01No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.677512884 CET1.1.1.1192.168.2.50xfa01No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.195.214.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.677512884 CET1.1.1.1192.168.2.50xfa01No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.240.156.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.677512884 CET1.1.1.1192.168.2.50xfa01No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.204.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.677512884 CET1.1.1.1192.168.2.50xfa01No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.210.126.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.677512884 CET1.1.1.1192.168.2.50xfa01No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.248.62.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.677512884 CET1.1.1.1192.168.2.50xfa01No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.248.46.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.677512884 CET1.1.1.1192.168.2.50xfa01No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.247.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.677512884 CET1.1.1.1192.168.2.50xfa01No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.211.89.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.678164005 CET1.1.1.1192.168.2.50xd47aNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.678164005 CET1.1.1.1192.168.2.50xd47aNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.678164005 CET1.1.1.1192.168.2.50xd47aNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.679809093 CET1.1.1.1192.168.2.50x317aNo error (0)smetrics.att.comsmetrics.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:56.679837942 CET1.1.1.1192.168.2.50xd787No error (0)smetrics.att.comsmetrics.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.737366915 CET1.1.1.1192.168.2.50xc49dNo error (0)hc-analytics.idp.clogin.att.comcloauth.idp.clogin.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.737366915 CET1.1.1.1192.168.2.50xc49dNo error (0)cloauth.idp.clogin.att.com144.161.106.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.739480972 CET1.1.1.1192.168.2.50xf8c4No error (0)samlsp.idp.clogin.att.com144.160.19.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.772336006 CET1.1.1.1192.168.2.50x9d0fNo error (0)oidc.idp.clogin.att.com144.161.77.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.775374889 CET1.1.1.1192.168.2.50xdebNo error (0)fls.doubleclick.net142.250.186.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.783425093 CET1.1.1.1192.168.2.50x56b6No error (0)utf.idp.clogin.att.comutf.idp.clogin.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.785135984 CET1.1.1.1192.168.2.50xf7b1No error (0)utf.idp.clogin.att.comutf.idp.clogin.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.800388098 CET1.1.1.1192.168.2.50x6856No error (0)att-hbomax.idp.clogin.att.comatt-hbomax.idp.clogin.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.801156044 CET1.1.1.1192.168.2.50x8a02No error (0)att-hbomax.idp.clogin.att.comatt-hbomax.idp.clogin.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.900264978 CET1.1.1.1192.168.2.50xd386No error (0)samlsp.idp.clogin.att.com144.160.125.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.952941895 CET1.1.1.1192.168.2.50x8393No error (0)dtv-auth.att.comdtv-auth.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:57.952951908 CET1.1.1.1192.168.2.50x46cfNo error (0)dtv-auth.att.comdtv-auth.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.007632017 CET1.1.1.1192.168.2.50x3601No error (0)hc-analytics.idp.clogin.att.comcloauth.idp.clogin.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.007632017 CET1.1.1.1192.168.2.50x3601No error (0)cloauth.idp.clogin.att.com144.160.125.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.028822899 CET1.1.1.1192.168.2.50x498bNo error (0)smetrics.att.comsmetrics.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.096580982 CET1.1.1.1192.168.2.50x34e1No error (0)saml.idp.clogin.att.com144.160.125.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.114361048 CET1.1.1.1192.168.2.50xcad3No error (0)smetrics.att.comsmetrics.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.116271973 CET1.1.1.1192.168.2.50xe9f6No error (0)cloauth.idp.clogin.att.com144.160.19.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:02:58.747704983 CET1.1.1.1192.168.2.50x27f2No error (0)fls.doubleclick.net142.250.181.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.185535908 CET1.1.1.1192.168.2.50xac7aNo error (0)ingest.quantummetric.com34.133.37.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.185535908 CET1.1.1.1192.168.2.50xac7aNo error (0)ingest.quantummetric.com35.222.83.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.185535908 CET1.1.1.1192.168.2.50xac7aNo error (0)ingest.quantummetric.com34.44.195.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.185535908 CET1.1.1.1192.168.2.50xac7aNo error (0)ingest.quantummetric.com35.224.209.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.185535908 CET1.1.1.1192.168.2.50xac7aNo error (0)ingest.quantummetric.com34.30.14.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.185535908 CET1.1.1.1192.168.2.50xac7aNo error (0)ingest.quantummetric.com34.55.188.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.185535908 CET1.1.1.1192.168.2.50xac7aNo error (0)ingest.quantummetric.com34.66.147.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.185535908 CET1.1.1.1192.168.2.50xac7aNo error (0)ingest.quantummetric.com34.42.56.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.185535908 CET1.1.1.1192.168.2.50xac7aNo error (0)ingest.quantummetric.com34.28.49.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.185535908 CET1.1.1.1192.168.2.50xac7aNo error (0)ingest.quantummetric.com34.28.205.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.185535908 CET1.1.1.1192.168.2.50xac7aNo error (0)ingest.quantummetric.com34.27.99.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.185535908 CET1.1.1.1192.168.2.50xac7aNo error (0)ingest.quantummetric.com34.44.152.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.185535908 CET1.1.1.1192.168.2.50xac7aNo error (0)ingest.quantummetric.com34.72.171.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.185535908 CET1.1.1.1192.168.2.50xac7aNo error (0)ingest.quantummetric.com34.172.230.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.913806915 CET1.1.1.1192.168.2.50x774aNo error (0)ingest.quantummetric.com34.68.80.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.913806915 CET1.1.1.1192.168.2.50x774aNo error (0)ingest.quantummetric.com34.57.181.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.913806915 CET1.1.1.1192.168.2.50x774aNo error (0)ingest.quantummetric.com34.123.90.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.913806915 CET1.1.1.1192.168.2.50x774aNo error (0)ingest.quantummetric.com34.46.129.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.913806915 CET1.1.1.1192.168.2.50x774aNo error (0)ingest.quantummetric.com34.55.245.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.913806915 CET1.1.1.1192.168.2.50x774aNo error (0)ingest.quantummetric.com34.30.149.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.913806915 CET1.1.1.1192.168.2.50x774aNo error (0)ingest.quantummetric.com34.135.236.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.913806915 CET1.1.1.1192.168.2.50x774aNo error (0)ingest.quantummetric.com35.184.235.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.913806915 CET1.1.1.1192.168.2.50x774aNo error (0)ingest.quantummetric.com34.57.217.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.913806915 CET1.1.1.1192.168.2.50x774aNo error (0)ingest.quantummetric.com34.67.147.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.913806915 CET1.1.1.1192.168.2.50x774aNo error (0)ingest.quantummetric.com34.42.227.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.913806915 CET1.1.1.1192.168.2.50x774aNo error (0)ingest.quantummetric.com35.239.157.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.913806915 CET1.1.1.1192.168.2.50x774aNo error (0)ingest.quantummetric.com35.223.165.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 01:03:00.913806915 CET1.1.1.1192.168.2.50x774aNo error (0)ingest.quantummetric.com34.122.110.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                • www.ayr.mycalvary.life
                                                                                                                                                                                                                • https:
                                                                                                                                                                                                                  • signin.att.com
                                                                                                                                                                                                                  • ayr.mycalvary.life
                                                                                                                                                                                                                  • hc-analytics.idp.clogin.att.com
                                                                                                                                                                                                                  • dpm.demdex.net
                                                                                                                                                                                                                  • samlsp.idp.clogin.att.com
                                                                                                                                                                                                                  • oidc.idp.clogin.att.com
                                                                                                                                                                                                                  • cloauth.idp.clogin.att.com
                                                                                                                                                                                                                  • saml.idp.clogin.att.com
                                                                                                                                                                                                                  • fls.doubleclick.net
                                                                                                                                                                                                                • ingest.quantummetric.com
                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                0192.168.2.54971635.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC676OUTGET /wp/ATT/att/ HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC390INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:36 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 09 Dec 2024 21:51:33 GMT
                                                                                                                                                                                                                ETag: "28b8d-628dd5e2c987a"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Length: 166797
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                Cache-Control: max-age=3600, public
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC7802INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 4c 6f 67 69 6e 20 53 63 72 65 65 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 21 2d 2d 20 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 69 67 6e 69 6e 2e 61 74 74 2e 63 6f 6d 2f 22 20 2d 2d 3e 0d 0a 0d 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 39 3b 20 49 45 3d 38 3b 20 49 45 3d 37 3b 49 45 3d 31 31 3b 20 49 45 3d 45 44 47 45 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <title>Login Screen</title> ... base href="https://signin.att.com/" --> <meta http-equiv="X-UA-Compatible" content="IE=9; IE=8; IE=7;IE=11; IE=EDGE"> <meta http-equiv="Conten
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC8000INData Raw: 74 68 25 32 29 29 7b 76 61 72 20 6b 3d 4e 75 6d 62 65 72 28 63 5b 31 5d 29 3b 69 66 28 69 73 4e 61 4e 28 6b 29 7c 7c 33 3e 6b 29 72 65 74 75 72 6e 20 66 3b 66 6f 72 28 76 61 72 20 6b 3d 7b 7d 2c 6d 3d 32 3b 6d 3c 63 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 6b 5b 63 5b 6d 5d 5d 3d 63 5b 6d 2b 31 5d 2c 6d 2b 2b 3b 6b 2e 73 6e 3f 66 2e 73 65 73 73 69 6f 6e 49 64 3d 4f 63 28 6b 2e 73 6e 29 3a 66 2e 73 65 73 73 69 6f 6e 49 64 3d 22 68 79 62 72 69 64 22 3b 6b 2e 73 72 76 26 26 28 66 2e 6b 61 3d 4d 64 28 6b 2e 73 72 76 29 29 3b 22 31 22 3d 3d 3d 6b 2e 6f 6c 26 26 28 76 62 28 22 64 74 44 69 73 61 62 6c 65 64 22 2c 22 74 72 75 65 22 29 2c 46 61 28 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 46 61 28 29 2e 6f 62 3d 21 30 29 7d 72 65 74 75 72 6e 20 66 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                Data Ascii: th%2)){var k=Number(c[1]);if(isNaN(k)||3>k)return f;for(var k={},m=2;m<c.length;m++)k[c[m]]=c[m+1],m++;k.sn?f.sessionId=Oc(k.sn):f.sessionId="hybrid";k.srv&&(f.ka=Md(k.srv));"1"===k.ol&&(vb("dtDisabled","true"),Fa().disabled=!0,Fa().ob=!0)}return f}functi
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC8000INData Raw: 31 2c 62 61 6e 64 77 69 64 74 68 3a 22 33 30 30 22 2c 62 70 31 3a 21 31 2c 62 70 32 3a 21 31 2c 62 70 3a 30 3d 3d 3d 7a 3f 31 3a 32 2c 62 73 3a 21 31 2c 62 75 69 6c 64 4e 75 6d 62 65 72 3a 30 2c 63 6f 6f 3a 21 31 2c 63 6f 6f 4f 3a 21 31 2c 63 6f 72 73 3a 21 31 2c 63 73 75 3a 22 22 2c 63 75 78 3a 21 31 2c 64 61 74 61 44 74 43 6f 6e 66 69 67 3a 22 22 2c 0d 0a 64 65 62 75 67 4e 61 6d 65 3a 22 22 2c 64 41 53 58 48 3a 30 3d 3d 3d 7a 3f 21 31 3a 21 30 2c 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 4d 61 6e 61 67 65 72 3a 21 31 2c 64 69 73 61 62 6c 65 4c 6f 67 67 69 6e 67 3a 21 31 2c 64 6d 6f 3a 21 31 2c 64 70 76 63 3a 21 31 2c 64 69 73 61 62 6c 65 58 68 72 46 61 69 6c 75 72 65 73 3a 21 31 2c 64 6f 6d 61 69 6e 3a 22 22 2c 64 6f 6d 61 69 6e 4f 76 65 72 72 69 64 65 3a
                                                                                                                                                                                                                Data Ascii: 1,bandwidth:"300",bp1:!1,bp2:!1,bp:0===z?1:2,bs:!1,buildNumber:0,coo:!1,cooO:!1,cors:!1,csu:"",cux:!1,dataDtConfig:"",debugName:"",dASXH:0===z?!1:!0,disableCookieManager:!1,disableLogging:!1,dmo:!1,dpvc:!1,disableXhrFailures:!1,domain:"",domainOverride:
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC8000INData Raw: 62 72 6f 7c 69 64 65 61 7c 69 67 30 31 7c 69 6b 6f 6d 7c 69 6d 31 6b 7c 69 6e 6e 6f 7c 69 70 61 71 7c 69 72 69 73 7c 6a 61 28 74 7c 76 29 61 7c 6a 62 72 6f 7c 6a 65 6d 75 7c 6a 69 67 73 7c 6b 64 64 69 7c 6b 65 6a 69 7c 6b 67 74 28 20 7c 5c 2f 29 7c 6b 6c 6f 6e 7c 6b 70 74 20 7c 6b 77 63 5c 2d 7c 6b 79 6f 28 63 7c 6b 29 7c 6c 65 28 6e 6f 7c 78 69 29 7c 6c 67 28 20 67 7c 5c 2f 28 6b 7c 6c 7c 75 29 7c 35 30 7c 35 34 7c 5c 2d 5b 61 2d 77 5d 29 7c 6c 69 62 77 7c 6c 79 6e 78 7c 6d 31 5c 2d 77 7c 6d 33 67 61 7c 6d 35 30 5c 2f 7c 6d 61 28 74 65 7c 75 69 7c 78 6f 29 7c 6d 63 28 30 31 7c 32 31 7c 63 61 29 7c 6d 5c 2d 63 72 7c 6d 65 28 72 63 7c 72 69 29 7c 6d 69 28 6f 38 7c 6f 61 7c 74 73 29 7c 6d 6d 65 66 7c 6d 6f 28 30 31 7c 30 32 7c 62 69 7c 64 65 7c 64 6f 7c 74
                                                                                                                                                                                                                Data Ascii: bro|idea|ig01|ikom|im1k|inno|ipaq|iris|ja(t|v)a|jbro|jemu|jigs|kddi|keji|kgt( |\/)|klon|kpt |kwc\-|kyo(c|k)|le(no|xi)|lg( g|\/(k|l|u)|50|54|\-[a-w])|libw|lynx|m1\-w|m3ga|m50\/|ma(te|ui|xo)|mc(01|21|ca)|m\-cr|me(rc|ri)|mi(o8|oa|ts)|mmef|mo(01|02|bi|de|do|t
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC8000INData Raw: 29 7b 64 26 26 64 2e 63 61 6c 6c 28 65 2c 61 2c 6b 29 3b 72 65 74 75 72 6e 7d 7d 64 61 2b 3d 72 2e 6c 65 6e 67 74 68 3b 30 3c 66 2e 6c 65 6e 67 74 68 3f 45 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 28 29 7d 2c 30 29 3a 64 26 26 64 2e 63 61 6c 6c 28 65 2c 61 29 7d 76 6f 69 64 20 30 3d 3d 3d 67 26 26 28 67 3d 31 30 29 3b 76 61 72 20 66 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 29 2c 64 61 3d 30 3b 45 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 28 29 7d 2c 30 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 64 28 61 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 64 28 61 29 7b 72 65 74 75 72 6e 21 28 22 6e 75 6d 62 65 72 22 21 3d 3d 0d
                                                                                                                                                                                                                Data Ascii: ){d&&d.call(e,a,k);return}}da+=r.length;0<f.length?E(function(){c()},0):d&&d.call(e,a)}void 0===g&&(g=10);var f=Array.prototype.slice.call(a),da=0;E(function(){c()},0)}function Md(a){return Array.prototype.slice.call(a)}function Nd(a){return!("number"!==
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC8000INData Raw: 30 7d 66 75 6e 63 74 69 6f 6e 20 44 63 28 61 2c 62 2c 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 3b 6d 62 28 22 22 2c 22 22 2c 2d 31 2c 2d 31 2c 61 2c 62 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 66 61 28 61 2c 62 2c 65 2c 64 29 7b 61 5b 62 5d 26 26 58 62 28 65 2c 22 22 2b 61 5b 62 5d 2c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 49 61 28 29 7b 76 61 72 20 61 3d 42 2c 62 3d 61 2e 69 65 2c 65 3d 51 68 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 3b 69 66 28 62 29 7b 61 3d 28 61 2e 74 72 69 64 65 6e 74 7c 7c 30 29 2b 34 3b 69 66 28 62 21 3d 3d 61 29 72 65 74 75 72 6e 20 61 2b 22 5f 61 73 5f 22 2b 62 3b 69 66 28 65 26 26 65 21 3d 3d 62 29 72 65 74 75 72 6e 20 61 2b 22 5f 61 73 5f 22 2b 65 7d 72 65 74 75 72 6e 22 22 7d 66 75 6e 63 74 69 6f 6e 20 6d 62 28
                                                                                                                                                                                                                Data Ascii: 0}function Dc(a,b,e){void 0===e&&(e=!1);mb("","",-1,-1,a,b,e)}function fa(a,b,e,d){a[b]&&Xb(e,""+a[b],d)}function Ia(){var a=B,b=a.ie,e=Qh.documentMode;if(b){a=(a.trident||0)+4;if(b!==a)return a+"_as_"+b;if(e&&e!==b)return a+"_as_"+e}return""}function mb(
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC8000INData Raw: 6e 74 64 22 29 7c 7c 68 64 28 66 75 6e 63 74 69 6f 6e 28 61 2c 0d 0a 62 2c 65 2c 64 29 7b 69 66 28 21 62 26 26 21 57 67 26 26 4f 61 29 7b 57 67 3d 21 30 3b 76 61 72 20 67 3d 52 63 28 29 3b 61 2e 61 76 28 64 2c 30 2c 22 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 6a 6f 69 6e 28 22 22 29 7c 7c 22 30 22 7d 2c 21 30 29 3b 61 2e 61 76 28 64 2c 34 2c 22 6e 61 76 69 67 61 74 69 6f 6e 54 69 6d 69 6e 67 22 2c 67 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 53 64 28 61 2c 62 29 7b 69 66 28 22 63 68 69 6c 64 4c 69 73 74 22 3d 3d 3d 61 2e 74 79 70 65 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 2c 64 3d 5b 5d 2c 67 3d 30 3b 67 3c 65 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 64 2e 70 75 73 68 28 7b 6e 3a 65 5b 67 5d
                                                                                                                                                                                                                Data Ascii: ntd")||hd(function(a,b,e,d){if(!b&&!Wg&&Oa){Wg=!0;var g=Rc();a.av(d,0,"nt",function(){return g.join("")||"0"},!0);a.av(d,4,"navigationTiming",g)}})}function Sd(a,b){if("childList"===a.type){for(var e=a.removedNodes,d=[],g=0;g<e.length;g++)d.push({n:e[g]
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC8000INData Raw: 2c 74 79 70 65 3a 22 78 68 72 22 2c 4c 3a 21 31 7d 29 29 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 67 66 28 61 29 7b 76 61 72 20 62 3d 54 61 2e 6c 65 6e 67 74 68 26 26 54 61 5b 54 61 2e 6c 65 6e 67 74 68 2d 31 5d 2c 65 3d 61 2e 74 79 70 65 2c 64 3d 61 2e 78 68 72 55 72 6c 2c 63 3d 61 61 3b 69 66 28 61 2e 62 61 26 26 62 26 26 62 2e 78 68 72 55 72 6c 3d 3d 3d 4c 28 64 7c 7c 22 22 29 26 26 63 26 26 62 2e 49 3d 3d 3d 0d 0a 63 2e 69 64 26 26 65 26 26 65 5b 30 5d 21 3d 3d 62 2e 44 62 29 72 65 74 75 72 6e 20 62 2e 49 3b 61 2e 57 3d 21 30 3b 72 65 74 75 72 6e 20 69 62 28 61 29 2e 69 64 7d 66 75 6e 63 74 69 6f 6e 20 69 67 28 61 29 7b 76 61 72 20 62 3d 61 2e 4c 2c 65 3b 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 65 3d 72 62
                                                                                                                                                                                                                Data Ascii: ,type:"xhr",L:!1})));return b}function gf(a){var b=Ta.length&&Ta[Ta.length-1],e=a.type,d=a.xhrUrl,c=aa;if(a.ba&&b&&b.xhrUrl===L(d||"")&&c&&b.I===c.id&&e&&e[0]!==b.Db)return b.I;a.W=!0;return ib(a).id}function ig(a){var b=a.L,e;"number"===typeof b&&(e=rb
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC8000INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 66 28 62 2c 61 29 7d 7d 28 70 29 29 29 3a 74 28 65 2c 66 29 7d 66 6f 72 28 66 3d 30 3b 66 3c 65 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 64 65 6c 65 74 65 20 61 5b 65 5b 66 5d 5d 3b 65 2e 6c 65 6e 67 74 68 3d 3d 3d 63 26 26 74 28 64 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 66 28 62 2c 62 29 7d 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 55 66 28 61 2c 62 29 7b 76 6f 69 64 20 30 3d 3d 3d 62 26 26 28 62 3d 21 31 29 3b 76 61 72 20 65 3b 61 2e 78 68 72 55 72 6c 26 26 21 79 28 22 6e 74 64 22 29 26 26 28 65 3d 43 62 28 61 2e 68 62 28 29 29 29 3b 66 6f 72 28 76 61 72 20 64 3d 5b 5d 2c 63 3d 30 3b 63 3c 61 2e 73 75 62 41 63 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 26 26 21 62 3b 63 2b
                                                                                                                                                                                                                Data Ascii: unction(){return Tf(b,a)}}(p))):t(e,f)}for(f=0;f<e.length;f++)delete a[e[f]];e.length===c&&t(d,function(){return Tf(b,b)});return d}function Uf(a,b){void 0===b&&(b=!1);var e;a.xhrUrl&&!y("ntd")&&(e=Cb(a.hb()));for(var d=[],c=0;c<a.subActions.length&&!b;c+
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC8000INData Raw: 29 7d 3b 0d 0a 61 2e 70 69 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 70 69 69 28 22 76 61 6c 69 64 55 6e 74 69 6c 22 29 7d 7d 76 61 72 20 78 64 3d 77 69 6e 64 6f 77 3b 69 66 28 21 78 64 2e 64 54 5f 7c 7c 78 64 2e 64 54 5f 2e 69 6e 69 74 69 61 6c 69 7a 65 64 7c 7c 21 78 64 2e 64 54 5f 2e 69 63 61 29 78 64 2e 63 6f 6e 73 6f 6c 65 26 26 78 64 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 44 75 70 6c 69 63 61 74 65 20 61 67 65 6e 74 20 69 6e 6a 65 63 74 69 6f 6e 20 64 65 74 65 63 74 65 64 20 6f 72 20 6e 6f 20 69 6e 69 74 43 6f 64 65 20 61 76 61 69 6c 61 62 6c 65 2c 20 74 75 72 6e 69 6e 67 20 6f 66 66 20 72 65 64 75 6e 64 61 6e 74 20 63 6f 72 65 2e 22 29 3b 65 6c 73 65 20 69 66 28 21 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e
                                                                                                                                                                                                                Data Ascii: )};a.piv=function(){return a.pii("validUntil")}}var xd=window;if(!xd.dT_||xd.dT_.initialized||!xd.dT_.ica)xd.console&&xd.console.log("Duplicate agent injection detected or no initCode available, turning off redundant core.");else if(!(navigator.userAgen


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                1192.168.2.54971735.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC812OUTGET /wp/ATT/att/login_files/styles.css HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://www.ayr.mycalvary.life/wp/ATT/att/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC433INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:36 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 09 Dec 2024 21:51:36 GMT
                                                                                                                                                                                                                ETag: "26c1d-628dd5e60454d"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Length: 158749
                                                                                                                                                                                                                Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                Expires: Wed, 14 Jan 2026 00:02:36 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC7759INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30
                                                                                                                                                                                                                Data Ascii: /*! * Bootstrap v4.5.0 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors * Copyright 2011-2020 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC8000INData Raw: 2c 2e 63 6f 6c 2d 78 6c 2d 31 30 2c 2e 63 6f 6c 2d 78 6c 2d 31 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 32 2c 2e 63 6f 6c 2d 78 6c 2d 61 75 74 6f 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 7d 2e 63 6f 6c 7b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 31 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 32 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e
                                                                                                                                                                                                                Data Ascii: ,.col-xl-10,.col-xl-11,.col-xl-12,.col-xl-auto{position:relative;width:100%;padding-right:15px;padding-left:15px}.col{flex-basis:0;flex-grow:1;min-width:0;max-width:100%}.row-cols-1>*{flex:0 0 100%;max-width:100%}.row-cols-2>*{flex:0 0 50%;max-width:50%}.
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC8000INData Raw: 3a 39 7d 2e 6f 72 64 65 72 2d 78 6c 2d 31 30 7b 6f 72 64 65 72 3a 31 30 7d 2e 6f 72 64 65 72 2d 78 6c 2d 31 31 7b 6f 72 64 65 72 3a 31 31 7d 2e 6f 72 64 65 72 2d 78 6c 2d 31 32 7b 6f 72 64 65 72 3a 31 32 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66
                                                                                                                                                                                                                Data Ascii: :9}.order-xl-10{order:10}.order-xl-11{order:11}.order-xl-12{order:12}.offset-xl-0{margin-left:0}.offset-xl-1{margin-left:8.333333%}.offset-xl-2{margin-left:16.666667%}.offset-xl-3{margin-left:25%}.offset-xl-4{margin-left:33.333333%}.offset-xl-5{margin-lef
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC8000INData Raw: 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 33 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 3b 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 35 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70
                                                                                                                                                                                                                Data Ascii: line .form-check-input{position:static;margin-top:0;margin-right:.3125rem;margin-left:0}.valid-feedback{display:none;width:100%;margin-top:.25rem;font-size:80%;color:#28a745}.valid-tooltip{position:absolute;top:100%;z-index:5;display:none;max-width:100%;p
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC8000INData Raw: 2e 66 6f 72 6d 2d 63 68 65 63 6b 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74
                                                                                                                                                                                                                Data Ascii: .form-check{display:flex;align-items:center;justify-content:center;width:auto;padding-left:0}.form-inline .form-check-input{position:relative;flex-shrink:0;margin-top:0;margin-right:.25rem;margin-left:0}.form-inline .custom-control{align-items:center;just
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC8000INData Raw: 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 31 30 38 2c 31 31 37 2c 31 32 35 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 3a 6e 6f 74 28 3a
                                                                                                                                                                                                                Data Ascii: secondary:focus{box-shadow:0 0 0 .2rem rgba(108,117,125,.5)}.btn-outline-secondary.disabled,.btn-outline-secondary:disabled{color:#6c757d;background-color:transparent}.btn-outline-secondary:not(:disabled):not(.disabled).active,.btn-outline-secondary:not(:
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC8000INData Raw: 6f 70 6c 65 66 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 31 32 35 72 65 6d 7d 2e 64 72 6f 70 6c 65 66 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2e 32 35 35 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 72 6f 70 6c 65 66 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63
                                                                                                                                                                                                                Data Ascii: opleft .dropdown-menu{top:0;right:100%;left:auto;margin-top:0;margin-right:.125rem}.dropleft .dropdown-toggle:after{display:inline-block;margin-left:.255em;vertical-align:.255em;content:"";display:none}.dropleft .dropdown-toggle:before{display:inline-bloc
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC8000INData Raw: 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 69 6e 2d 68 65 69 67 68
                                                                                                                                                                                                                Data Ascii: not(:first-child),.input-group>.input-group-prepend:not(:first-child)>.btn,.input-group>.input-group-prepend:not(:first-child)>.input-group-text{border-top-left-radius:0;border-bottom-left-radius:0}.custom-control{position:relative;display:block;min-heigh
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC8000INData Raw: 67 68 74 3a 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 72 65 6d 3b 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 6f 78 2d 73 68 61 64 6f 77 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73
                                                                                                                                                                                                                Data Ascii: ght:1rem;margin-top:0;margin-right:.2rem;margin-left:.2rem;background-color:#007bff;border:0;border-radius:1rem;-ms-transition:background-color .15s ease-in-out,border-color .15s ease-in-out,box-shadow .15s ease-in-out;transition:background-color .15s eas
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC8000INData Raw: 61 6e 64 2c 2e 6e 61 76 62 61 72 2d 6c 69 67 68 74 20 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 3a 66 6f 63 75 73 2c 2e 6e 61 76 62 61 72 2d 6c 69 67 68 74 20 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 39 29 7d 2e 6e 61 76 62 61 72 2d 6c 69 67 68 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 7d 2e 6e 61 76 62 61 72 2d 6c 69 67 68 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 6e 61 76 62 61 72 2d 6c 69 67 68 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 37 29 7d
                                                                                                                                                                                                                Data Ascii: and,.navbar-light .navbar-brand:focus,.navbar-light .navbar-brand:hover{color:rgba(0,0,0,.9)}.navbar-light .navbar-nav .nav-link{color:rgba(0,0,0,.5)}.navbar-light .navbar-nav .nav-link:focus,.navbar-light .navbar-nav .nav-link:hover{color:rgba(0,0,0,.7)}


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                2192.168.2.54971935.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC867OUTGET /wp/ATT/att/login_files/ATTAleckSans_W_Rg.woff HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.ayr.mycalvary.life
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                Referer: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/styles.css
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC352INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:36 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                X-Redirect-By: WordPress
                                                                                                                                                                                                                Location: https://ayr.mycalvary.life/wp/ATT/att/login_files/ATTAleckSans_W_Rg.woff
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                3192.168.2.54972135.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC867OUTGET /wp/ATT/att/login_files/ATTAleckSans_W_Md.woff HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.ayr.mycalvary.life
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                Referer: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/styles.css
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
                                                                                                                                                                                                                2025-01-14 00:02:39 UTC352INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:36 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                X-Redirect-By: WordPress
                                                                                                                                                                                                                Location: https://ayr.mycalvary.life/wp/ATT/att/login_files/ATTAleckSans_W_Md.woff
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                4192.168.2.54971835.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC809OUTGET /wp/ATT/att/login_files/detm-container-ftr.js HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.ayr.mycalvary.life/wp/ATT/att/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC444INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:36 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 09 Dec 2024 21:51:34 GMT
                                                                                                                                                                                                                ETag: "1e6-628dd5e417d0c"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                Expires: Wed, 14 Jan 2026 00:02:36 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC486INData Raw: 2f 2f 20 64 65 74 6d 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 74 72 2e 6a 73 20 31 38 30 38 20 70 72 6f 64 0d 0a 76 61 72 20 64 65 74 6d 45 78 65 63 75 74 65 46 6f 6f 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 69 6e 73 74 61 6e 63 65 29 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 64 6f 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 26 26 21 6a 51 75 65 72 79 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 64 64 6f 29 29 26 26 64 64 6f 2e 70 61 67 65 4c 61 73 74 4c 69 6e 65 28 29 2c 76 6f 69 64 20 30 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 64 65 74
                                                                                                                                                                                                                Data Ascii: // detm-container-ftr.js 1808 prodvar detmExecuteFooter=function(instance){("undefined"!=typeof ddo||"undefined"!=typeof jQuery&&!jQuery.isEmptyObject(ddo))&&ddo.pageLastLine(),void 0!==document.dispatchEvent&&document.dispatchEvent(new CustomEvent("det


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                5192.168.2.54972035.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC856OUTGET /wp/ATT/att/login_files/logo.svg HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.ayr.mycalvary.life/wp/ATT/att/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC435INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:36 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 09 Dec 2024 21:51:35 GMT
                                                                                                                                                                                                                ETag: "20b1-628dd5e4ed3b1"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Length: 8369
                                                                                                                                                                                                                Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                Expires: Wed, 14 Jan 2026 00:02:36 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC7757INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 31 20 32 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 73 6b 65 74 63 68 74 6f 6f 6c 20 35 34 2e 31 20 28 37 36 34 39 30 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 61 70 70 2e 63 6f 6d 20 2d 2d 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 42 39 38 42 44 32 38 44 2d 32 35 45 45 2d 34
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg viewBox="0 0 61 25" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: sketchtool 54.1 (76490) - https://sketchapp.com --> <title>B98BD28D-25EE-4
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC612INData Raw: 31 36 31 34 35 38 20 32 30 2e 37 37 35 39 37 34 34 2c 33 2e 31 35 31 32 33 32 36 34 20 4d 31 38 2e 39 31 33 34 37 35 38 2c 31 2e 37 36 32 33 34 33 37 35 20 43 31 37 2e 30 33 37 39 34 33 2c 30 2e 36 33 38 37 33 32 36 33 39 20 31 34 2e 38 36 30 37 31 32 33 2c 31 2e 37 33 36 31 31 31 31 31 65 2d 30 35 20 31 32 2e 35 31 32 38 32 30 35 2c 31 2e 37 33 36 31 31 31 31 31 65 2d 30 35 20 43 31 30 2e 31 34 38 35 39 32 36 2c 31 2e 37 33 36 31 31 31 31 31 65 2d 30 35 20 37 2e 39 30 35 38 34 33 33 2c 30 2e 36 36 31 36 34 39 33 30 36 20 36 2e 30 32 33 37 30 36 35 35 2c 31 2e 38 31 34 37 37 34 33 31 20 43 35 2e 34 35 39 35 38 36 38 39 2c 32 2e 31 36 31 39 39 36 35 33 20 35 2e 31 34 31 35 35 32 37 31 2c 32 2e 34 34 30 32 39 35 31 34 20 35 2e 31 34 31 35 35 32 37 31 2c 32
                                                                                                                                                                                                                Data Ascii: 161458 20.7759744,3.15123264 M18.9134758,1.76234375 C17.037943,0.638732639 14.8607123,1.73611111e-05 12.5128205,1.73611111e-05 C10.1485926,1.73611111e-05 7.9058433,0.661649306 6.02370655,1.81477431 C5.45958689,2.16199653 5.14155271,2.44029514 5.14155271,2


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                6192.168.2.54972235.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:36 UTC854OUTGET /wp/ATT/att/login_files/bt.png HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.ayr.mycalvary.life/wp/ATT/att/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:36 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 09 Dec 2024 21:51:34 GMT
                                                                                                                                                                                                                ETag: "444-628dd5e3e5451"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Length: 1092
                                                                                                                                                                                                                Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                Expires: Wed, 14 Jan 2026 00:02:36 GMT
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC1092INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3a 00 00 00 35 08 02 00 00 00 5e 01 b0 6a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 03 d9 49 44 41 54 78 5e ed dd cd 6b 54 77 14 87 f1 80 ab d9 66 2d dd 66 57 70 67 b3 f3 2f c8 a6 45 04 5d 89 48 70 2d 82 38 f4 65 63 21 14 dc 09 59 08 82 1b e9 a2 0a 52 0c 51 68 6d c1 a8 61 92 46 9b b6 be 65 d0 24 78 6d da 18 93 66 bc 99 eb fc 7a ce 1c 93 9b 9e 94 52 57 73 66 f2 7c f9 14 e2 9c eb 6a 7c 98 a9 14 da 97 18 63 5d 32 72 65 ac 6b 46 ae 8c 75 cd ca 5c 9b 45 6b b0 3a b1 e7 d0 58 df c1 eb 00 82 90 24 f7 9f b9 2d 79 4a a4 65 ae d2 aa 7b 0e 40 10 1f 55 27 24 d2 32 57 3e 57 81 b0 24 4f 89 b4 cc d5 9d
                                                                                                                                                                                                                Data Ascii: PNGIHDR:5^jsRGBgAMAapHYsodIDATx^kTwf-fWpg/E]Hp-8ec!YRQhmaFe$xmfzRWsf|j|c]2rekFu\Ek:X$-yJe{@U'$2W>W$O


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                7192.168.2.54972335.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC798OUTGET /wp/ATT/att/login_files/runtime.js HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.ayr.mycalvary.life/wp/ATT/att/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC445INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:37 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 09 Dec 2024 21:51:36 GMT
                                                                                                                                                                                                                ETag: "5cd-628dd5e59f3d6"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Length: 1485
                                                                                                                                                                                                                Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                Expires: Wed, 14 Jan 2026 00:02:37 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC1485INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 72 29 7b 66 6f 72 28 76 61 72 20 6e 2c 6c 2c 66 3d 72 5b 30 5d 2c 69 3d 72 5b 31 5d 2c 70 3d 72 5b 32 5d 2c 63 3d 30 2c 73 3d 5b 5d 3b 63 3c 66 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 6c 3d 66 5b 63 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 6c 29 26 26 6f 5b 6c 5d 26 26 73 2e 70 75 73 68 28 6f 5b 6c 5d 5b 30 5d 29 2c 6f 5b 6c 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 69 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 69 2c 6e 29 26 26 28 65 5b 6e 5d 3d 69 5b 6e 5d 29 3b 66 6f 72 28 61 26 26 61 28 72 29 3b 73 2e 6c 65 6e 67 74 68 3b 29 73 2e 73 68
                                                                                                                                                                                                                Data Ascii: !function(e){function r(r){for(var n,l,f=r[0],i=r[1],p=r[2],c=0,s=[];c<f.length;c++)l=f[c],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(a&&a(r);s.length;)s.sh


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                8192.168.2.54972635.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC800OUTGET /wp/ATT/att/login_files/polyfills.js HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.ayr.mycalvary.life/wp/ATT/att/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC447INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:37 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 09 Dec 2024 21:51:35 GMT
                                                                                                                                                                                                                ETag: "b3d2-628dd5e564e15"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Length: 46034
                                                                                                                                                                                                                Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                Expires: Wed, 14 Jan 2026 00:02:37 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC7745INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 7b 22 30 54 57 70 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 3b 76 6f 69 64 20 30 3d 3d 3d 28 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 74 26 26 74 2e 6d 61 72 6b 26 26 74 2e 6d 61 72 6b 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6e 29 7b 74 26 26 74 2e 6d 65 61 73 75 72 65 26 26 74 2e 6d 65 61 73 75 72 65 28 65 2c
                                                                                                                                                                                                                Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[2],{"0TWp":function(e,t,n){var r,o;void 0===(o="function"==typeof(r=function(){"use strict";!function(e){var t=e.performance;function n(e){t&&t.mark&&t.mark(e)}function r(e,n){t&&t.measure&&t.measure(e,
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 29 3b 65 6c 73 65 7b 69 66 28 74 2e 74 79 70 65 21 3d 4f 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 54 61 73 6b 20 69 73 20 6d 69 73 73 69 6e 67 20 73 63 68 65 64 75 6c 65 46 6e 2e 22 29 3b 79 28 74 29 7d 72 65 74 75 72 6e 20 6e 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 76 6f 6b 65 54 61 73 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 5a 53 3f 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 5a 53 2e 6f 6e 49 6e 76 6f 6b 65 54 61 73 6b 28 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 44 6c 67 74 2c 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 43 75 72 72 5a 6f 6e 65 2c 65 2c 74 2c 6e 2c 72 29 3a 74 2e 63 61 6c 6c 62 61 63 6b 2e 61 70 70 6c 79 28 6e 2c
                                                                                                                                                                                                                Data Ascii: );else{if(t.type!=O)throw new Error("Task is missing scheduleFn.");y(t)}return n},e.prototype.invokeTask=function(e,t,n,r){return this._invokeTaskZS?this._invokeTaskZS.onInvokeTask(this._invokeTaskDlgt,this._invokeTaskCurrZone,e,t,n,r):t.callback.apply(n,
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2c 53 79 6d 62 6f 6c 2e 73 70 65 63 69 65 73 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 5b 53 79 6d 62 6f 6c 2e 73 70 65 63 69 65 73 5d 3b 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 7c 7c 28 6f 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 7c 7c 65 29 3b 76 61 72 20 61 3d 6e 65 77 20 6f 28 53 29 2c 69 3d 74 2e 63 75 72 72 65 6e 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 68 69 73 5b 64 5d 3f 74 68 69 73
                                                                                                                                                                                                                Data Ascii: .prototype,Symbol.species,{get:function(){return e},enumerable:!0,configurable:!0}),e.prototype.then=function(n,r){var o=this.constructor[Symbol.species];o&&"function"==typeof o||(o=this.constructor||e);var a=new o(S),i=t.current;return null==this[d]?this
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 30 2c 65 2e 74 61 72 67 65 74 5b 6e 5d 3d 6e 75 6c 6c 29 3b 62 72 65 61 6b 7d 7d 69 66 28 65 2e 61 6c 6c 52 65 6d 6f 76 65 64 29 72 65 74 75 72 6e 20 77 2e 63 61 6c 6c 28 65 2e 74 61 72 67 65 74 2c 65 2e 65 76 65 6e 74 4e 61 6d 65 2c 65 2e 63 61 70 74 75 72 65 3f 64 3a 68 2c 65 2e 6f 70 74 69 6f 6e 73 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 2e 63 61 6c 6c 28 65 2e 74 61 72 67 65 74 2c 65 2e 65 76 65 6e 74 4e 61 6d 65 2c 65 2e 69 6e 76 6f 6b 65 2c 65 2e 6f 70 74 69 6f 6e 73 29 7d 2c 43 3d 72 26 26 72 2e 64 69 66 66 3f 72 2e 64 69 66 66 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 79 70 65 6f 66 20 74 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6e 26 26 65 2e 63 61 6c 6c 62 61 63 6b 3d 3d 3d
                                                                                                                                                                                                                Data Ascii: 0,e.target[n]=null);break}}if(e.allRemoved)return w.call(e.target,e.eventName,e.capture?d:h,e.options)}:function(e){return w.call(e.target,e.eventName,e.invoke,e.options)},C=r&&r.diff?r.diff:function(e,t){var n=typeof t;return"function"===n&&e.callback===
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 63 65 28 65 2c 74 2c 6e 2c 72 29 7b 65 26 26 77 28 65 2c 73 65 28 65 2c 74 2c 6e 29 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 2c 74 29 7b 69 66 28 28 21 5f 7c 7c 62 29 26 26 21 5a 6f 6e 65 5b 65 2e 73 79 6d 62 6f 6c 28 22 70 61 74 63 68 45 76 65 6e 74 73 22 29 5d 29 7b 76 61 72 20 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 57 65 62 53 6f 63 6b 65 74 2c 6f 3d 74 2e 5f 5f 5a 6f 6e 65 5f 69 67 6e 6f 72 65 5f 6f 6e 5f 70 72 6f 70 65 72 74 69 65 73 3b 69 66 28 6d 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2c 69 3d 7a 3f 5b 7b 74 61 72 67 65 74 3a 61 2c 69 67 6e 6f 72 65 50 72 6f 70 65 72 74 69 65 73 3a 5b 22 65 72 72 6f 72 22 5d 7d 5d 3a 5b 5d 3b 63 65 28 61 2c 69 65 2e 63 6f 6e 63 61 74 28 5b 22 6d 65 73 73 61 67 65 65 72 72 6f
                                                                                                                                                                                                                Data Ascii: ce(e,t,n,r){e&&w(e,se(e,t,n),r)}function le(e,t){if((!_||b)&&!Zone[e.symbol("patchEvents")]){var r="undefined"!=typeof WebSocket,o=t.__Zone_ignore_on_properties;if(m){var a=window,i=z?[{target:a,ignoreProperties:["error"]}]:[];ce(a,ie.concat(["messageerro
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC6289INData Raw: 65 67 69 73 74 65 72 45 6c 65 6d 65 6e 74 22 69 6e 20 65 2e 64 6f 63 75 6d 65 6e 74 26 26 74 2e 70 61 74 63 68 43 61 6c 6c 62 61 63 6b 73 28 74 2c 64 6f 63 75 6d 65 6e 74 2c 22 44 6f 63 75 6d 65 6e 74 22 2c 22 72 65 67 69 73 74 65 72 45 6c 65 6d 65 6e 74 22 2c 5b 22 63 72 65 61 74 65 64 43 61 6c 6c 62 61 63 6b 22 2c 22 61 74 74 61 63 68 65 64 43 61 6c 6c 62 61 63 6b 22 2c 22 64 65 74 61 63 68 65 64 43 61 6c 6c 62 61 63 6b 22 2c 22 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 22 5d 29 7d 28 65 2c 6e 29 7d 29 29 2c 74 2e 5f 5f 6c 6f 61 64 5f 70 61 74 63 68 28 22 45 76 65 6e 74 54 61 72 67 65 74 4c 65 67 61 63 79 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 65 28 65 2c 6e 29 2c 67 65 28 6e 2c 65 29 7d 29 29 7d 7d 28
                                                                                                                                                                                                                Data Ascii: egisterElement"in e.document&&t.patchCallbacks(t,document,"Document","registerElement",["createdCallback","attachedCallback","detachedCallback","attributeChangedCallback"])}(e,n)})),t.__load_patch("EventTargetLegacy",(function(e,t,n){ve(e,n),ge(n,e)}))}}(


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                9192.168.2.54972535.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC797OUTGET /wp/ATT/att/login_files/vendor.js HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.ayr.mycalvary.life/wp/ATT/att/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC449INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:37 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 09 Dec 2024 21:51:37 GMT
                                                                                                                                                                                                                ETag: "6f384-628dd5e67b3f8"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Length: 455556
                                                                                                                                                                                                                Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                Expires: Wed, 14 Jan 2026 00:02:37 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC7743INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 5d 2c 7b 22 2b 74 4a 34 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 26 26 21 65 2e 63 6c 6f 73 65 64 3b 6e 2b 2b 29 65 2e 6e 65 78 74 28 74 5b 6e 5d 29 3b 65 2e 63 6f 6d 70 6c 65 74 65 28 29 7d 7d 7d 2c 22 2f 57 59 76 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c
                                                                                                                                                                                                                Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[5],{"+tJ4":function(t,e,n){"use strict";n.d(e,"a",(function(){return r}));var r=function(t){return function(e){for(var n=0,r=t.length;n<r&&!e.closed;n++)e.next(t[n]);e.complete()}}},"/WYv":function(t,e,
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 28 74 2c 74 68 69 73 2e 70 72 6f 6a 65 63 74 2c 74 68 69 73 2e 74 68 69 73 41 72 67 29 29 7d 2c 74 7d 28 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 69 2e 70 72 6f 6a 65 63 74 3d 6e 2c 69 2e 63 6f 75 6e 74 3d 30 2c 69 2e 74 68 69 73 41 72 67 3d 72 7c 7c 69 2c 69 7d 72 65 74 75 72 6e 20 72 2e 62 28 65 2c 74 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 74 72 79 7b 65 3d 74 68 69 73 2e 70 72 6f 6a 65 63 74 2e 63 61 6c 6c 28 74 68 69 73 2e 74 68 69 73 41 72 67 2c 74 2c 74 68 69 73 2e 63 6f 75 6e 74 2b 2b 29 7d 63 61 74 63 68 28 6e 29
                                                                                                                                                                                                                Data Ascii: (t,this.project,this.thisArg))},t}(),u=function(t){function e(e,n,r){var i=t.call(this,e)||this;return i.project=n,i.count=0,i.thisArg=r||i,i}return r.b(e,t),e.prototype._next=function(t){var e;try{e=this.project.call(this.thisArg,t,this.count++)}catch(n)
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 6c 65 73 53 65 74 29 7d 2c 74 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 65 7c 7c 74 29 7d 2c 74 2e 5c 75 30 32 37 35 70 72 6f 76 3d 61 2e 42 62 28 7b 74 6f 6b 65 6e 3a 74 2c 66 61 63 74 6f 72 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 5c 75 30 32 37 35 66 61 63 28 65 29 7d 7d 29 2c 74 7d 28 29 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 6e 3d 74 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 2e 5f 64 6f 63 3d 65 2c 6e 2e 5f 68 6f 73 74 4e 6f 64 65 73 3d 6e 65 77 20 53 65 74 2c 6e 2e 5f 73 74 79 6c 65 4e 6f 64 65 73 3d 6e 65 77 20 53 65 74 2c 6e 2e 5f 68 6f 73 74 4e 6f 64 65 73 2e 61 64
                                                                                                                                                                                                                Data Ascii: lesSet)},t.\u0275fac=function(e){return new(e||t)},t.\u0275prov=a.Bb({token:t,factory:function(e){return t.\u0275fac(e)}}),t}(),v=function(t){function e(e){var n=t.call(this)||this;return n._doc=e,n._hostNodes=new Set,n._styleNodes=new Set,n._hostNodes.ad
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 6e 20 6e 65 77 28 74 7c 7c 65 29 28 61 2e 53 62 28 6f 2e 62 29 29 7d 2c 65 2e 5c 75 30 32 37 35 70 72 6f 76 3d 61 2e 42 62 28 7b 74 6f 6b 65 6e 3a 65 2c 66 61 63 74 6f 72 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5c 75 30 32 37 35 66 61 63 28 74 29 7d 7d 29 2c 65 7d 28 64 29 2c 44 3d 5b 7b 70 72 6f 76 69 64 65 3a 61 2e 76 2c 75 73 65 56 61 6c 75 65 3a 6f 2e 6f 7d 2c 7b 70 72 6f 76 69 64 65 3a 61 2e 77 2c 75 73 65 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 6d 61 6b 65 43 75 72 72 65 6e 74 28 29 2c 66 2e 69 6e 69 74 28 29 7d 2c 6d 75 6c 74 69 3a 21 30 7d 2c 7b 70 72 6f 76 69 64 65 3a 6f 2e 62 2c 75 73 65 46 61 63 74 6f 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 61 2e 6c 62 29
                                                                                                                                                                                                                Data Ascii: n new(t||e)(a.Sb(o.b))},e.\u0275prov=a.Bb({token:e,factory:function(t){return e.\u0275fac(t)}}),e}(d),D=[{provide:a.v,useValue:o.o},{provide:a.w,useValue:function(){u.makeCurrent(),f.init()},multi:!0},{provide:o.b,useFactory:function(){return Object(a.lb)
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 74 74 28 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 65 73 65 74 43 6f 6e 74 65 78 74 53 74 79 6c 65 54 69 6d 69 6e 67 53 74 61 74 65 28 6e 29 2c 47 28 74 68 69 73 2c 52 28 74 29 2c 6e 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 72 65 73 65 74 43 6f 6e 74 65 78 74 53 74 79 6c 65 54 69 6d 69 6e 67 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 63 75 72 72 65 6e 74 51 75 65 72 79 53 65 6c 65 63 74 6f 72 3d 22 22 2c 74 2e 63 6f 6c 6c 65 63 74 65 64 53 74 79 6c 65 73 3d 7b 7d 2c 74 2e 63 6f 6c 6c 65 63 74 65 64 53 74 79 6c 65 73 5b 22 22 5d 3d 7b 7d 2c 74 2e 63 75 72 72 65 6e 74 54 69 6d 65 3d 30 7d 2c 74
                                                                                                                                                                                                                Data Ascii: n t.prototype.build=function(t,e){var n=new tt(e);return this._resetContextStyleTimingState(n),G(this,R(t),n)},t.prototype._resetContextStyleTimingState=function(t){t.currentQuerySelector="",t.collectedStyles={},t.collectedStyles[""]={},t.currentTime=0},t
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 74 75 72 6e 20 74 3f 28 74 3d 44 28 74 29 29 2e 70 61 72 61 6d 73 26 26 28 74 2e 70 61 72 61 6d 73 3d 28 65 3d 74 2e 70 61 72 61 6d 73 29 3f 44 28 65 29 3a 6e 75 6c 6c 29 3a 74 3d 7b 7d 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 7b 64 75 72 61 74 69 6f 6e 3a 74 2c 64 65 6c 61 79 3a 65 2c 65 61 73 69 6e 67 3a 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 74 2c 65 2c 6e 2c 72 2c 69 2c 6f 2c 61 2c 75 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 75 26 26 28 75 3d 21 31 29 2c 7b 74 79 70 65 3a 31 2c 65 6c 65 6d 65 6e 74 3a 74 2c 6b 65 79 66 72 61 6d 65 73 3a 65 2c 70 72 65 53 74 79 6c 65 50 72 6f 70 73 3a 6e 2c 70 6f 73 74 53 74 79 6c 65 50 72 6f 70
                                                                                                                                                                                                                Data Ascii: turn t?(t=D(t)).params&&(t.params=(e=t.params)?D(e):null):t={},t}function rt(t,e,n){return{duration:t,delay:e,easing:n}}function it(t,e,n,r,i,o,a,u){return void 0===a&&(a=null),void 0===u&&(u=!1),{type:1,element:t,keyframes:e,preStyleProps:n,postStyleProp
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 6e 2b 74 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 61 79 4e 65 78 74 53 74 65 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3e 30 26 26 74 68 69 73 2e 63 75 72 72 65 6e 74 54 69 6d 65 6c 69 6e 65 2e 64 65 6c 61 79 4e 65 78 74 53 74 65 70 28 74 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 76 6f 6b 65 51 75 65 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 75 3d 5b 5d 3b 69 66 28 69 26 26 75 2e 70 75 73 68 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 74 2e 6c 65 6e 67 74 68 3e 30 29 7b 74 3d 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 61 74 2c 22 2e 22 2b 74 68 69 73 2e 5f 65 6e 74 65 72 43 6c 61 73 73 4e 61 6d 65 29 29 2e 72 65 70 6c 61 63 65 28 75 74 2c 22 2e 22 2b 74 68 69 73 2e 5f 6c 65 61 76 65 43 6c
                                                                                                                                                                                                                Data Ascii: n+t)},t.prototype.delayNextStep=function(t){t>0&&this.currentTimeline.delayNextStep(t)},t.prototype.invokeQuery=function(t,e,n,i,o,a){var u=[];if(i&&u.push(this.element),t.length>0){t=(t=t.replace(at,"."+this._enterClassName)).replace(ut,"."+this._leaveCl
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 5b 74 5d 3d 21 30 7d 29 29 2c 6e 21 3d 3d 65 26 26 6d 2e 61 64 64 28 6e 29 7d 29 29 3b 76 61 72 20 53 3d 48 28 6d 2e 76 61 6c 75 65 73 28 29 29 3b 72 65 74 75 72 6e 20 67 74 28 65 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 4e 61 6d 65 2c 6e 2c 69 2c 62 2c 64 2c 76 2c 45 2c 53 2c 67 2c 5f 2c 43 29 7d 2c 74 7d 28 29 2c 77 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 74 68 69 73 2e 73 74 79 6c 65 73 3d 74 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 50 61 72 61 6d 73 3d 65 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 53 74 79 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 44 28
                                                                                                                                                                                                                Data Ascii: Each((function(t){return i[t]=!0})),n!==e&&m.add(n)}));var S=H(m.values());return gt(e,this._triggerName,n,i,b,d,v,E,S,g,_,C)},t}(),wt=function(){function t(t,e){this.styles=t,this.defaultParams=e}return t.prototype.buildStyles=function(t,e){var n={},r=D(
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 67 67 65 72 4c 65 61 76 65 41 6e 69 6d 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 6f 3d 74 68 69 73 2e 5f 65 6e 67 69 6e 65 2e 73 74 61 74 65 73 42 79 45 6c 65 6d 65 6e 74 2e 67 65 74 28 74 29 3b 69 66 28 6f 29 7b 76 61 72 20 61 3d 5b 5d 3b 69 66 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 69 2e 5f 74 72 69 67 67 65 72 73 5b 65 5d 29 7b 76 61 72 20 6e 3d 69 2e 74 72 69 67 67 65 72 28 74 2c 65 2c 22 76 6f 69 64 22 2c 72 29 3b 6e 26 26 61 2e 70 75 73 68 28 6e 29 7d 7d 29 29 2c 61 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6e 67 69 6e 65 2e 6d 61 72 6b 45 6c
                                                                                                                                                                                                                Data Ascii: .prototype.triggerLeaveAnimation=function(t,e,n,r){var i=this,o=this._engine.statesByElement.get(t);if(o){var a=[];if(Object.keys(o).forEach((function(e){if(i._triggers[e]){var n=i.trigger(t,e,"void",r);n&&a.push(n)}})),a.length)return this._engine.markEl
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 79 65 72 73 3d 30 2c 74 68 69 73 2e 63 6f 6c 6c 65 63 74 65 64 45 6e 74 65 72 45 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3d 30 2c 74 68 69 73 2e 63 6f 6c 6c 65 63 74 65 64 4c 65 61 76 65 45 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3d 30 2c 74 68 69 73 2e 5f 66 6c 75 73 68 46 6e 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 28 29 7d 29 29 2c 74 68 69 73 2e 5f 66 6c 75 73 68 46 6e 73 3d 5b 5d 2c 74 68 69 73 2e 5f 77 68 65 6e 51 75 69 65 74 46 6e 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 5f 77 68 65 6e 51 75 69 65 74 46 6e 73 3b 74 68 69 73 2e 5f 77 68 65 6e 51 75 69 65 74 46 6e 73 3d 5b 5d 2c 6e 2e 6c 65 6e 67 74 68 3f 73 28 6e 29 2e 6f 6e 44 6f 6e 65 28 28 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                Data Ascii: yers=0,this.collectedEnterElements.length=0,this.collectedLeaveElements.length=0,this._flushFns.forEach((function(t){return t()})),this._flushFns=[],this._whenQuietFns.length){var o=this._whenQuietFns;this._whenQuietFns=[],n.length?s(n).onDone((function()


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                10192.168.2.54972435.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC795OUTGET /wp/ATT/att/login_files/main.js HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.ayr.mycalvary.life/wp/ATT/att/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC448INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:37 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 09 Dec 2024 21:51:35 GMT
                                                                                                                                                                                                                ETag: "16e3f-628dd5e52b40d"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Length: 93759
                                                                                                                                                                                                                Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                Expires: Wed, 14 Jan 2026 00:02:37 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC7744INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 5d 2c 7b 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 22 7a 55 6e 62 22 29 7d 2c 63 72 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 3b 74 68 72 6f 77 20 74 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 74 7d 29 29 7d 6e
                                                                                                                                                                                                                Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[1],{0:function(e,t,n){e.exports=n("zUnb")},crnd:function(e,t){function n(e){return Promise.resolve().then((function(){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}))}n
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 76 69 6c 2c 20 69 6e 67 72 65 73 61 20 31 30 20 64 5c 78 65 64 67 69 74 6f 73 2e 22 2c 61 74 4c 65 61 73 74 4e 75 6d 43 68 61 72 73 3a 22 41 73 65 67 5c 78 66 61 72 61 74 65 20 64 65 20 69 6e 67 72 65 73 61 72 20 61 6c 20 6d 65 6e 6f 73 20 34 20 63 61 72 61 63 74 65 72 65 73 2e 22 2c 70 61 73 73 77 6f 72 64 52 65 71 75 69 72 65 64 3a 27 45 73 74 61 20 69 6e 66 6f 72 6d 61 63 69 5c 78 66 33 6e 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 61 2e 20 53 69 20 6e 6f 20 72 65 63 75 65 72 64 61 73 20 74 75 20 63 6f 6e 74 72 61 73 65 5c 78 66 31 61 20 75 73 61 20 65 6c 20 65 6e 6c 61 63 65 20 22 5c 78 62 66 4f 6c 76 69 64 61 73 74 65 20 6c 61 20 63 6f 6e 74 72 61 73 65 5c 78 66 31 61 3f 22 2e 27 2c 70 61 73 73 77 6f 72 64 55 70 70 65 72 63 61 73 65 3a 22 4c 61 20 63
                                                                                                                                                                                                                Data Ascii: vil, ingresa 10 d\xedgitos.",atLeastNumChars:"Aseg\xfarate de ingresar al menos 4 caracteres.",passwordRequired:'Esta informaci\xf3n es obligatoria. Si no recuerdas tu contrase\xf1a usa el enlace "\xbfOlvidaste la contrase\xf1a?".',passwordUppercase:"La c
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 70 65 2e 73 65 6e 64 4d 61 6e 75 61 6c 4c 6f 67 69 6e 4f 6e 4c 6f 61 64 54 6f 44 44 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 56 61 72 41 6e 64 53 65 6e 64 4f 6e 4c 6f 61 64 54 6f 44 44 4f 28 22 43 6f 6d 6d 6f 6e 20 4c 6f 67 69 6e 20 50 67 22 2c 74 68 69 73 2e 6d 61 6e 75 61 6c 4c 6f 67 69 6e 55 72 6c 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 6e 64 4d 75 6c 69 74 53 61 76 65 4c 6f 67 69 6e 4f 6e 4c 6f 61 64 54 6f 44 44 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 56 61 72 41 6e 64 53 65 6e 64 4f 6e 4c 6f 61 64 54 6f 44 44 4f 28 22 43 6f 6d 6d 6f 6e 20 4c 6f 67 69 6e 20 4d 75 6c 74 69 70 6c 65 20 49 44 20 50 67 22 2c 74 68 69 73 2e 6d 75 6c 74 69 53 61 76 65 4c 6f 67 69 6e 55 72 6c 29 7d 2c 65 2e 70 72 6f 74
                                                                                                                                                                                                                Data Ascii: pe.sendManualLoginOnLoadToDDO=function(){this.setVarAndSendOnLoadToDDO("Common Login Pg",this.manualLoginUrl)},e.prototype.sendMulitSaveLoginOnLoadToDDO=function(){this.setVarAndSendOnLoadToDDO("Common Login Multiple ID Pg",this.multiSaveLoginUrl)},e.prot
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 73 2e 6a 73 70 56 61 72 73 3d 74 2c 74 68 69 73 2e 61 63 74 69 76 61 74 65 50 72 65 66 65 74 63 68 3d 74 68 69 73 2e 6a 73 70 56 61 72 73 2e 67 65 74 56 61 72 28 22 41 43 54 49 56 41 54 45 5f 50 52 45 46 45 54 43 48 5f 46 4f 52 5f 43 4c 49 45 4e 54 22 29 2c 74 68 69 73 2e 72 65 67 75 6c 61 72 55 72 6c 3d 74 68 69 73 2e 6a 73 70 56 61 72 73 2e 67 65 74 56 61 72 28 22 4d 59 41 54 54 5f 50 52 45 46 45 54 43 48 5f 55 52 4c 22 29 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 55 72 6c 3d 74 68 69 73 2e 6a 73 70 56 61 72 73 2e 67 65 74 56 61 72 28 22 4d 5f 4d 59 41 54 54 5f 50 52 45 46 45 54 43 48 5f 55 52 4c 22 29 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 66 65 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 59 22 3d 3d 3d 74
                                                                                                                                                                                                                Data Ascii: s.jspVars=t,this.activatePrefetch=this.jspVars.getVar("ACTIVATE_PREFETCH_FOR_CLIENT"),this.regularUrl=this.jspVars.getVar("MYATT_PREFETCH_URL"),this.mobileUrl=this.jspVars.getVar("M_MYATT_PREFETCH_URL")}return e.prototype.prefetch=function(e,t){if("Y"===t
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 74 7c 7c 65 29 28 69 2e 46 62 28 6d 29 2c 69 2e 46 62 28 67 29 2c 69 2e 46 62 28 45 29 2c 69 2e 46 62 28 77 29 29 7d 2c 65 2e 5c 75 30 32 37 35 63 6d 70 3d 69 2e 7a 62 28 7b 74 79 70 65 3a 65 2c 73 65 6c 65 63 74 6f 72 73 3a 5b 5b 22 61 70 70 2d 7a 65 6e 6b 65 79 2d 62 75 74 74 6f 6e 22 5d 5d 2c 64 65 63 6c 73 3a 31 31 2c 76 61 72 73 3a 34 2c 63 6f 6e 73 74 73 3a 5b 5b 31 2c 22 64 2d 66 6c 65 78 22 2c 22 6d 61 72 2d 74 32 34 22 2c 22 6f 72 2d 73 65 70 61 72 61 74 6f 72 22 5d 2c 5b 31 2c 22 68 61 6c 66 2d 77 69 64 74 68 2d 73 65 70 2d 6c 69 6e 65 22 2c 22 61 6c 69 67 6e 2d 73 65 6c 66 2d 63 65 6e 74 65 72 22 5d 2c 5b 31 2c 22 6f 72 2d 74 65 78 74 2d 73 65
                                                                                                                                                                                                                Data Ascii: .\u0275fac=function(t){return new(t||e)(i.Fb(m),i.Fb(g),i.Fb(E),i.Fb(w))},e.\u0275cmp=i.zb({type:e,selectors:[["app-zenkey-button"]],decls:11,vars:4,consts:[[1,"d-flex","mar-t24","or-separator"],[1,"half-width-sep-line","align-self-center"],[1,"or-text-se
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 49 53 41 42 4c 45 5f 46 49 44 22 29 2c 74 68 69 73 2e 44 49 53 41 42 4c 45 5f 46 50 57 3d 74 68 69 73 2e 6a 73 70 56 61 72 2e 67 65 74 56 61 72 28 22 44 49 53 41 42 4c 45 5f 46 50 57 22 29 2c 74 68 69 73 2e 44 49 53 41 42 4c 45 5f 53 41 56 45 5f 55 53 45 52 5f 49 44 3d 74 68 69 73 2e 6a 73 70 56 61 72 2e 67 65 74 56 61 72 28 22 44 49 53 41 42 4c 45 5f 53 41 56 45 5f 55 53 45 52 5f 49 44 22 29 2c 74 68 69 73 2e 53 41 56 45 5f 55 53 45 52 49 44 5f 43 48 45 43 4b 45 44 3d 74 68 69 73 2e 6a 73 70 56 61 72 2e 67 65 74 56 61 72 28 22 53 41 56 45 5f 55 53 45 52 49 44 5f 43 48 45 43 4b 45 44 22 29 2c 74 68 69 73 2e 4b 45 45 50 5f 4d 45 5f 53 49 47 4e 45 44 5f 49 4e 3d 74 68 69 73 2e 6a 73 70 56 61 72 2e 67 65 74 56 61 72 28 22 4b 45 45 50 5f 4d 45 5f 53 49 47 4e
                                                                                                                                                                                                                Data Ascii: ISABLE_FID"),this.DISABLE_FPW=this.jspVar.getVar("DISABLE_FPW"),this.DISABLE_SAVE_USER_ID=this.jspVar.getVar("DISABLE_SAVE_USER_ID"),this.SAVE_USERID_CHECKED=this.jspVar.getVar("SAVE_USERID_CHECKED"),this.KEEP_ME_SIGNED_IN=this.jspVar.getVar("KEEP_ME_SIGN
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 28 7b 6c 69 6e 6b 44 65 73 74 69 6e 61 74 69 6f 6e 55 72 6c 3a 74 68 69 73 2e 43 41 4e 43 45 4c 5f 55 52 4c 2c 6c 69 6e 6b 4e 61 6d 65 3a 74 68 69 73 2e 73 74 54 65 78 74 2e 63 61 6e 63 65 6c 53 69 67 6e 49 6e 42 74 6e 2c 6c 69 6e 6b 50 6f 73 69 74 69 6f 6e 3a 22 42 6f 64 79 22 7d 29 2c 74 68 69 73 2e 75 74 69 6c 53 65 72 76 69 63 65 2e 69 73 45 72 65 70 61 69 72 43 6c 69 65 6e 74 28 29 3f 28 74 68 69 73 2e 41 55 54 48 45 4e 54 49 43 41 54 49 4f 4e 5f 53 54 41 43 4b 5f 50 4f 4c 49 43 59 5f 55 52 4c 3d 74 68 69 73 2e 43 41 4e 43 45 4c 5f 55 52 4c 2c 74 2e 61 63 74 69 6f 6e 3d 74 68 69 73 2e 43 41 4e 43 45 4c 5f 55 52 4c 2c 74 2e 73 75 62 6d 69 74 28 29 29 3a 74 68 69 73 2e 75 73 65 72 73 53 65 72 76 69 63 65 2e 63 6f 6d 69 6e 67 46 72 6f 6d 4d 75 6c 74 69
                                                                                                                                                                                                                Data Ascii: ({linkDestinationUrl:this.CANCEL_URL,linkName:this.stText.cancelSignInBtn,linkPosition:"Body"}),this.utilService.isErepairClient()?(this.AUTHENTICATION_STACK_POLICY_URL=this.CANCEL_URL,t.action=this.CANCEL_URL,t.submit()):this.usersService.comingFromMulti
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 2e 73 74 53 65 72 76 69 63 65 2e 67 65 74 53 74 61 74 69 63 54 65 78 74 28 29 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 67 4f 6e 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 67 4f 6e 44 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6e 63 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4b 65 79 62 6f 61 72 64 45 76 65 6e 74 26 26 21 74 68 69 73 2e 75 74 69 6c 53 65 72 76 69 63 65 2e 69 73 45 76 65 6e 74 4b 65 79 43 6f 64 65 45 6e 74 65 72 28 65 29 7c 7c 28 74 68 69 73 2e 61 64 54 61 67 2e 73 65 6e 64 4c 69 6e 6b 45 76 65 6e 74 54 6f 44 44 4f 28 7b 6c 69 6e 6b 44 65 73 74 69 6e 61 74
                                                                                                                                                                                                                Data Ascii: .stService.getStaticText()}return e.prototype.ngOnInit=function(){},e.prototype.ngOnDestroy=function(){},e.prototype.cancel=function(e,t){e&&e instanceof KeyboardEvent&&!this.utilService.isEventKeyCodeEnter(e)||(this.adTag.sendLinkEventToDDO({linkDestinat
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 74 3a 38 70 78 7d 2e 74 6f 6f 6c 74 69 70 2d 6c 69 6e 6b 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 54 54 41 6c 65 63 6b 53 61 6e 73 2d 4d 65 64 69 75 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 31 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 63 6f 6c 6f 72 3a 23 30 30 35 37 62 38 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 70 78 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 7d 22 5d 7d 29 2c 65 7d 28 29 2c 68 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e
                                                                                                                                                                                                                Data Ascii: t:8px}.tooltip-link[_ngcontent-%COMP%]{font-family:ATTAleckSans-Medium;font-size:14px;font-weight:500;font-stretch:normal;font-style:normal;line-height:1.71;letter-spacing:normal;color:#0057b8;margin-top:6px;align-self:flex-end}"]}),e}(),he=function(){fun
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC8000INData Raw: 2e 67 65 74 56 61 72 28 22 44 49 53 41 42 4c 45 5f 53 41 56 45 5f 55 53 45 52 5f 49 44 22 29 2c 74 68 69 73 2e 4b 45 45 50 5f 4d 45 5f 53 49 47 4e 45 44 5f 49 4e 3d 74 68 69 73 2e 6a 73 70 56 61 72 2e 67 65 74 56 61 72 28 22 4b 45 45 50 5f 4d 45 5f 53 49 47 4e 45 44 5f 49 4e 22 29 2c 74 68 69 73 2e 70 61 73 73 77 6f 72 64 4c 61 62 65 6c 3d 74 68 69 73 2e 73 74 54 65 78 74 2e 70 61 73 73 77 6f 72 64 4c 61 62 65 6c 2c 74 68 69 73 2e 73 68 6f 77 48 69 64 65 54 65 78 74 3d 74 68 69 73 2e 73 74 54 65 78 74 2e 73 68 6f 77 50 61 73 73 77 6f 72 64 2c 74 68 69 73 2e 66 6f 72 67 6f 74 50 61 73 73 77 6f 72 64 3d 74 68 69 73 2e 73 74 54 65 78 74 2e 66 6f 72 67 6f 74 50 61 73 73 77 6f 72 64 2c 74 68 69 73 2e 73 69 67 6e 49 6e 3d 74 68 69 73 2e 73 74 54 65 78 74 2e 73
                                                                                                                                                                                                                Data Ascii: .getVar("DISABLE_SAVE_USER_ID"),this.KEEP_ME_SIGNED_IN=this.jspVar.getVar("KEEP_ME_SIGNED_IN"),this.passwordLabel=this.stText.passwordLabel,this.showHideText=this.stText.showPassword,this.forgotPassword=this.stText.forgotPassword,this.signIn=this.stText.s


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                11192.168.2.54972935.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC615OUTGET /wp/ATT/att/login_files/detm-container-ftr.js HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC444INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:37 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 09 Dec 2024 21:51:34 GMT
                                                                                                                                                                                                                ETag: "1e6-628dd5e417d0c"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                Expires: Wed, 14 Jan 2026 00:02:37 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC486INData Raw: 2f 2f 20 64 65 74 6d 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 74 72 2e 6a 73 20 31 38 30 38 20 70 72 6f 64 0d 0a 76 61 72 20 64 65 74 6d 45 78 65 63 75 74 65 46 6f 6f 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 69 6e 73 74 61 6e 63 65 29 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 64 6f 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 26 26 21 6a 51 75 65 72 79 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 64 64 6f 29 29 26 26 64 64 6f 2e 70 61 67 65 4c 61 73 74 4c 69 6e 65 28 29 2c 76 6f 69 64 20 30 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 64 65 74
                                                                                                                                                                                                                Data Ascii: // detm-container-ftr.js 1808 prodvar detmExecuteFooter=function(instance){("undefined"!=typeof ddo||"undefined"!=typeof jQuery&&!jQuery.isEmptyObject(ddo))&&ddo.pageLastLine(),void 0!==document.dispatchEvent&&document.dispatchEvent(new CustomEvent("det


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                12192.168.2.54972835.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC602OUTGET /wp/ATT/att/login_files/logo.svg HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC435INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:37 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 09 Dec 2024 21:51:35 GMT
                                                                                                                                                                                                                ETag: "20b1-628dd5e4ed3b1"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Length: 8369
                                                                                                                                                                                                                Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                Expires: Wed, 14 Jan 2026 00:02:37 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC7757INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 31 20 32 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 73 6b 65 74 63 68 74 6f 6f 6c 20 35 34 2e 31 20 28 37 36 34 39 30 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 61 70 70 2e 63 6f 6d 20 2d 2d 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 42 39 38 42 44 32 38 44 2d 32 35 45 45 2d 34
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg viewBox="0 0 61 25" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: sketchtool 54.1 (76490) - https://sketchapp.com --> <title>B98BD28D-25EE-4
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC612INData Raw: 31 36 31 34 35 38 20 32 30 2e 37 37 35 39 37 34 34 2c 33 2e 31 35 31 32 33 32 36 34 20 4d 31 38 2e 39 31 33 34 37 35 38 2c 31 2e 37 36 32 33 34 33 37 35 20 43 31 37 2e 30 33 37 39 34 33 2c 30 2e 36 33 38 37 33 32 36 33 39 20 31 34 2e 38 36 30 37 31 32 33 2c 31 2e 37 33 36 31 31 31 31 31 65 2d 30 35 20 31 32 2e 35 31 32 38 32 30 35 2c 31 2e 37 33 36 31 31 31 31 31 65 2d 30 35 20 43 31 30 2e 31 34 38 35 39 32 36 2c 31 2e 37 33 36 31 31 31 31 31 65 2d 30 35 20 37 2e 39 30 35 38 34 33 33 2c 30 2e 36 36 31 36 34 39 33 30 36 20 36 2e 30 32 33 37 30 36 35 35 2c 31 2e 38 31 34 37 37 34 33 31 20 43 35 2e 34 35 39 35 38 36 38 39 2c 32 2e 31 36 31 39 39 36 35 33 20 35 2e 31 34 31 35 35 32 37 31 2c 32 2e 34 34 30 32 39 35 31 34 20 35 2e 31 34 31 35 35 32 37 31 2c 32
                                                                                                                                                                                                                Data Ascii: 161458 20.7759744,3.15123264 M18.9134758,1.76234375 C17.037943,0.638732639 14.8607123,1.73611111e-05 12.5128205,1.73611111e-05 C10.1485926,1.73611111e-05 7.9058433,0.661649306 6.02370655,1.81477431 C5.45958689,2.16199653 5.14155271,2.44029514 5.14155271,2


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                13192.168.2.54973035.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC600OUTGET /wp/ATT/att/login_files/bt.png HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:37 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 09 Dec 2024 21:51:34 GMT
                                                                                                                                                                                                                ETag: "444-628dd5e3e5451"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Length: 1092
                                                                                                                                                                                                                Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                Expires: Wed, 14 Jan 2026 00:02:37 GMT
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC1092INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3a 00 00 00 35 08 02 00 00 00 5e 01 b0 6a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 03 d9 49 44 41 54 78 5e ed dd cd 6b 54 77 14 87 f1 80 ab d9 66 2d dd 66 57 70 67 b3 f3 2f c8 a6 45 04 5d 89 48 70 2d 82 38 f4 65 63 21 14 dc 09 59 08 82 1b e9 a2 0a 52 0c 51 68 6d c1 a8 61 92 46 9b b6 be 65 d0 24 78 6d da 18 93 66 bc 99 eb fc 7a ce 1c 93 9b 9e 94 52 57 73 66 f2 7c f9 14 e2 9c eb 6a 7c 98 a9 14 da 97 18 63 5d 32 72 65 ac 6b 46 ae 8c 75 cd ca 5c 9b 45 6b b0 3a b1 e7 d0 58 df c1 eb 00 82 90 24 f7 9f b9 2d 79 4a a4 65 ae d2 aa 7b 0e 40 10 1f 55 27 24 d2 32 57 3e 57 81 b0 24 4f 89 b4 cc d5 9d
                                                                                                                                                                                                                Data Ascii: PNGIHDR:5^jsRGBgAMAapHYsodIDATx^kTwf-fWpg/E]Hp-8ec!YRQhmaFe$xmfzRWsf|j|c]2rekFu\Ek:X$-yJe{@U'$2W>W$O


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                14192.168.2.54972735.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:37 UTC604OUTGET /wp/ATT/att/login_files/runtime.js HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC445INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:37 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 09 Dec 2024 21:51:36 GMT
                                                                                                                                                                                                                ETag: "5cd-628dd5e59f3d6"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Length: 1485
                                                                                                                                                                                                                Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                Expires: Wed, 14 Jan 2026 00:02:37 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC1485INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 72 29 7b 66 6f 72 28 76 61 72 20 6e 2c 6c 2c 66 3d 72 5b 30 5d 2c 69 3d 72 5b 31 5d 2c 70 3d 72 5b 32 5d 2c 63 3d 30 2c 73 3d 5b 5d 3b 63 3c 66 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 6c 3d 66 5b 63 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 6c 29 26 26 6f 5b 6c 5d 26 26 73 2e 70 75 73 68 28 6f 5b 6c 5d 5b 30 5d 29 2c 6f 5b 6c 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 69 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 69 2c 6e 29 26 26 28 65 5b 6e 5d 3d 69 5b 6e 5d 29 3b 66 6f 72 28 61 26 26 61 28 72 29 3b 73 2e 6c 65 6e 67 74 68 3b 29 73 2e 73 68
                                                                                                                                                                                                                Data Ascii: !function(e){function r(r){for(var n,l,f=r[0],i=r[1],p=r[2],c=0,s=[];c<f.length;c++)l=f[c],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(a&&a(r);s.length;)s.sh


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                15192.168.2.54973135.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC606OUTGET /wp/ATT/att/login_files/polyfills.js HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC447INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:38 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 09 Dec 2024 21:51:35 GMT
                                                                                                                                                                                                                ETag: "b3d2-628dd5e564e15"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Length: 46034
                                                                                                                                                                                                                Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                Expires: Wed, 14 Jan 2026 00:02:38 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC7745INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 7b 22 30 54 57 70 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 3b 76 6f 69 64 20 30 3d 3d 3d 28 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 74 26 26 74 2e 6d 61 72 6b 26 26 74 2e 6d 61 72 6b 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6e 29 7b 74 26 26 74 2e 6d 65 61 73 75 72 65 26 26 74 2e 6d 65 61 73 75 72 65 28 65 2c
                                                                                                                                                                                                                Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[2],{"0TWp":function(e,t,n){var r,o;void 0===(o="function"==typeof(r=function(){"use strict";!function(e){var t=e.performance;function n(e){t&&t.mark&&t.mark(e)}function r(e,n){t&&t.measure&&t.measure(e,
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC8000INData Raw: 29 3b 65 6c 73 65 7b 69 66 28 74 2e 74 79 70 65 21 3d 4f 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 54 61 73 6b 20 69 73 20 6d 69 73 73 69 6e 67 20 73 63 68 65 64 75 6c 65 46 6e 2e 22 29 3b 79 28 74 29 7d 72 65 74 75 72 6e 20 6e 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 76 6f 6b 65 54 61 73 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 5a 53 3f 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 5a 53 2e 6f 6e 49 6e 76 6f 6b 65 54 61 73 6b 28 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 44 6c 67 74 2c 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 43 75 72 72 5a 6f 6e 65 2c 65 2c 74 2c 6e 2c 72 29 3a 74 2e 63 61 6c 6c 62 61 63 6b 2e 61 70 70 6c 79 28 6e 2c
                                                                                                                                                                                                                Data Ascii: );else{if(t.type!=O)throw new Error("Task is missing scheduleFn.");y(t)}return n},e.prototype.invokeTask=function(e,t,n,r){return this._invokeTaskZS?this._invokeTaskZS.onInvokeTask(this._invokeTaskDlgt,this._invokeTaskCurrZone,e,t,n,r):t.callback.apply(n,
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC8000INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2c 53 79 6d 62 6f 6c 2e 73 70 65 63 69 65 73 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 5b 53 79 6d 62 6f 6c 2e 73 70 65 63 69 65 73 5d 3b 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 7c 7c 28 6f 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 7c 7c 65 29 3b 76 61 72 20 61 3d 6e 65 77 20 6f 28 53 29 2c 69 3d 74 2e 63 75 72 72 65 6e 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 68 69 73 5b 64 5d 3f 74 68 69 73
                                                                                                                                                                                                                Data Ascii: .prototype,Symbol.species,{get:function(){return e},enumerable:!0,configurable:!0}),e.prototype.then=function(n,r){var o=this.constructor[Symbol.species];o&&"function"==typeof o||(o=this.constructor||e);var a=new o(S),i=t.current;return null==this[d]?this
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC8000INData Raw: 30 2c 65 2e 74 61 72 67 65 74 5b 6e 5d 3d 6e 75 6c 6c 29 3b 62 72 65 61 6b 7d 7d 69 66 28 65 2e 61 6c 6c 52 65 6d 6f 76 65 64 29 72 65 74 75 72 6e 20 77 2e 63 61 6c 6c 28 65 2e 74 61 72 67 65 74 2c 65 2e 65 76 65 6e 74 4e 61 6d 65 2c 65 2e 63 61 70 74 75 72 65 3f 64 3a 68 2c 65 2e 6f 70 74 69 6f 6e 73 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 2e 63 61 6c 6c 28 65 2e 74 61 72 67 65 74 2c 65 2e 65 76 65 6e 74 4e 61 6d 65 2c 65 2e 69 6e 76 6f 6b 65 2c 65 2e 6f 70 74 69 6f 6e 73 29 7d 2c 43 3d 72 26 26 72 2e 64 69 66 66 3f 72 2e 64 69 66 66 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 79 70 65 6f 66 20 74 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6e 26 26 65 2e 63 61 6c 6c 62 61 63 6b 3d 3d 3d
                                                                                                                                                                                                                Data Ascii: 0,e.target[n]=null);break}}if(e.allRemoved)return w.call(e.target,e.eventName,e.capture?d:h,e.options)}:function(e){return w.call(e.target,e.eventName,e.invoke,e.options)},C=r&&r.diff?r.diff:function(e,t){var n=typeof t;return"function"===n&&e.callback===
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC8000INData Raw: 63 65 28 65 2c 74 2c 6e 2c 72 29 7b 65 26 26 77 28 65 2c 73 65 28 65 2c 74 2c 6e 29 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 2c 74 29 7b 69 66 28 28 21 5f 7c 7c 62 29 26 26 21 5a 6f 6e 65 5b 65 2e 73 79 6d 62 6f 6c 28 22 70 61 74 63 68 45 76 65 6e 74 73 22 29 5d 29 7b 76 61 72 20 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 57 65 62 53 6f 63 6b 65 74 2c 6f 3d 74 2e 5f 5f 5a 6f 6e 65 5f 69 67 6e 6f 72 65 5f 6f 6e 5f 70 72 6f 70 65 72 74 69 65 73 3b 69 66 28 6d 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2c 69 3d 7a 3f 5b 7b 74 61 72 67 65 74 3a 61 2c 69 67 6e 6f 72 65 50 72 6f 70 65 72 74 69 65 73 3a 5b 22 65 72 72 6f 72 22 5d 7d 5d 3a 5b 5d 3b 63 65 28 61 2c 69 65 2e 63 6f 6e 63 61 74 28 5b 22 6d 65 73 73 61 67 65 65 72 72 6f
                                                                                                                                                                                                                Data Ascii: ce(e,t,n,r){e&&w(e,se(e,t,n),r)}function le(e,t){if((!_||b)&&!Zone[e.symbol("patchEvents")]){var r="undefined"!=typeof WebSocket,o=t.__Zone_ignore_on_properties;if(m){var a=window,i=z?[{target:a,ignoreProperties:["error"]}]:[];ce(a,ie.concat(["messageerro
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC6289INData Raw: 65 67 69 73 74 65 72 45 6c 65 6d 65 6e 74 22 69 6e 20 65 2e 64 6f 63 75 6d 65 6e 74 26 26 74 2e 70 61 74 63 68 43 61 6c 6c 62 61 63 6b 73 28 74 2c 64 6f 63 75 6d 65 6e 74 2c 22 44 6f 63 75 6d 65 6e 74 22 2c 22 72 65 67 69 73 74 65 72 45 6c 65 6d 65 6e 74 22 2c 5b 22 63 72 65 61 74 65 64 43 61 6c 6c 62 61 63 6b 22 2c 22 61 74 74 61 63 68 65 64 43 61 6c 6c 62 61 63 6b 22 2c 22 64 65 74 61 63 68 65 64 43 61 6c 6c 62 61 63 6b 22 2c 22 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 22 5d 29 7d 28 65 2c 6e 29 7d 29 29 2c 74 2e 5f 5f 6c 6f 61 64 5f 70 61 74 63 68 28 22 45 76 65 6e 74 54 61 72 67 65 74 4c 65 67 61 63 79 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 65 28 65 2c 6e 29 2c 67 65 28 6e 2c 65 29 7d 29 29 7d 7d 28
                                                                                                                                                                                                                Data Ascii: egisterElement"in e.document&&t.patchCallbacks(t,document,"Document","registerElement",["createdCallback","attachedCallback","detachedCallback","attributeChangedCallback"])}(e,n)})),t.__load_patch("EventTargetLegacy",(function(e,t,n){ve(e,n),ge(n,e)}))}}(


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                16192.168.2.54973235.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC601OUTGET /wp/ATT/att/login_files/main.js HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC448INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:38 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 09 Dec 2024 21:51:35 GMT
                                                                                                                                                                                                                ETag: "16e3f-628dd5e52b40d"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Length: 93759
                                                                                                                                                                                                                Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                Expires: Wed, 14 Jan 2026 00:02:38 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC7744INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 5d 2c 7b 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 22 7a 55 6e 62 22 29 7d 2c 63 72 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 3b 74 68 72 6f 77 20 74 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 74 7d 29 29 7d 6e
                                                                                                                                                                                                                Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[1],{0:function(e,t,n){e.exports=n("zUnb")},crnd:function(e,t){function n(e){return Promise.resolve().then((function(){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}))}n
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC8000INData Raw: 76 69 6c 2c 20 69 6e 67 72 65 73 61 20 31 30 20 64 5c 78 65 64 67 69 74 6f 73 2e 22 2c 61 74 4c 65 61 73 74 4e 75 6d 43 68 61 72 73 3a 22 41 73 65 67 5c 78 66 61 72 61 74 65 20 64 65 20 69 6e 67 72 65 73 61 72 20 61 6c 20 6d 65 6e 6f 73 20 34 20 63 61 72 61 63 74 65 72 65 73 2e 22 2c 70 61 73 73 77 6f 72 64 52 65 71 75 69 72 65 64 3a 27 45 73 74 61 20 69 6e 66 6f 72 6d 61 63 69 5c 78 66 33 6e 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 61 2e 20 53 69 20 6e 6f 20 72 65 63 75 65 72 64 61 73 20 74 75 20 63 6f 6e 74 72 61 73 65 5c 78 66 31 61 20 75 73 61 20 65 6c 20 65 6e 6c 61 63 65 20 22 5c 78 62 66 4f 6c 76 69 64 61 73 74 65 20 6c 61 20 63 6f 6e 74 72 61 73 65 5c 78 66 31 61 3f 22 2e 27 2c 70 61 73 73 77 6f 72 64 55 70 70 65 72 63 61 73 65 3a 22 4c 61 20 63
                                                                                                                                                                                                                Data Ascii: vil, ingresa 10 d\xedgitos.",atLeastNumChars:"Aseg\xfarate de ingresar al menos 4 caracteres.",passwordRequired:'Esta informaci\xf3n es obligatoria. Si no recuerdas tu contrase\xf1a usa el enlace "\xbfOlvidaste la contrase\xf1a?".',passwordUppercase:"La c
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC8000INData Raw: 70 65 2e 73 65 6e 64 4d 61 6e 75 61 6c 4c 6f 67 69 6e 4f 6e 4c 6f 61 64 54 6f 44 44 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 56 61 72 41 6e 64 53 65 6e 64 4f 6e 4c 6f 61 64 54 6f 44 44 4f 28 22 43 6f 6d 6d 6f 6e 20 4c 6f 67 69 6e 20 50 67 22 2c 74 68 69 73 2e 6d 61 6e 75 61 6c 4c 6f 67 69 6e 55 72 6c 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 6e 64 4d 75 6c 69 74 53 61 76 65 4c 6f 67 69 6e 4f 6e 4c 6f 61 64 54 6f 44 44 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 56 61 72 41 6e 64 53 65 6e 64 4f 6e 4c 6f 61 64 54 6f 44 44 4f 28 22 43 6f 6d 6d 6f 6e 20 4c 6f 67 69 6e 20 4d 75 6c 74 69 70 6c 65 20 49 44 20 50 67 22 2c 74 68 69 73 2e 6d 75 6c 74 69 53 61 76 65 4c 6f 67 69 6e 55 72 6c 29 7d 2c 65 2e 70 72 6f 74
                                                                                                                                                                                                                Data Ascii: pe.sendManualLoginOnLoadToDDO=function(){this.setVarAndSendOnLoadToDDO("Common Login Pg",this.manualLoginUrl)},e.prototype.sendMulitSaveLoginOnLoadToDDO=function(){this.setVarAndSendOnLoadToDDO("Common Login Multiple ID Pg",this.multiSaveLoginUrl)},e.prot
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC8000INData Raw: 73 2e 6a 73 70 56 61 72 73 3d 74 2c 74 68 69 73 2e 61 63 74 69 76 61 74 65 50 72 65 66 65 74 63 68 3d 74 68 69 73 2e 6a 73 70 56 61 72 73 2e 67 65 74 56 61 72 28 22 41 43 54 49 56 41 54 45 5f 50 52 45 46 45 54 43 48 5f 46 4f 52 5f 43 4c 49 45 4e 54 22 29 2c 74 68 69 73 2e 72 65 67 75 6c 61 72 55 72 6c 3d 74 68 69 73 2e 6a 73 70 56 61 72 73 2e 67 65 74 56 61 72 28 22 4d 59 41 54 54 5f 50 52 45 46 45 54 43 48 5f 55 52 4c 22 29 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 55 72 6c 3d 74 68 69 73 2e 6a 73 70 56 61 72 73 2e 67 65 74 56 61 72 28 22 4d 5f 4d 59 41 54 54 5f 50 52 45 46 45 54 43 48 5f 55 52 4c 22 29 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 66 65 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 59 22 3d 3d 3d 74
                                                                                                                                                                                                                Data Ascii: s.jspVars=t,this.activatePrefetch=this.jspVars.getVar("ACTIVATE_PREFETCH_FOR_CLIENT"),this.regularUrl=this.jspVars.getVar("MYATT_PREFETCH_URL"),this.mobileUrl=this.jspVars.getVar("M_MYATT_PREFETCH_URL")}return e.prototype.prefetch=function(e,t){if("Y"===t
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC8000INData Raw: 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 74 7c 7c 65 29 28 69 2e 46 62 28 6d 29 2c 69 2e 46 62 28 67 29 2c 69 2e 46 62 28 45 29 2c 69 2e 46 62 28 77 29 29 7d 2c 65 2e 5c 75 30 32 37 35 63 6d 70 3d 69 2e 7a 62 28 7b 74 79 70 65 3a 65 2c 73 65 6c 65 63 74 6f 72 73 3a 5b 5b 22 61 70 70 2d 7a 65 6e 6b 65 79 2d 62 75 74 74 6f 6e 22 5d 5d 2c 64 65 63 6c 73 3a 31 31 2c 76 61 72 73 3a 34 2c 63 6f 6e 73 74 73 3a 5b 5b 31 2c 22 64 2d 66 6c 65 78 22 2c 22 6d 61 72 2d 74 32 34 22 2c 22 6f 72 2d 73 65 70 61 72 61 74 6f 72 22 5d 2c 5b 31 2c 22 68 61 6c 66 2d 77 69 64 74 68 2d 73 65 70 2d 6c 69 6e 65 22 2c 22 61 6c 69 67 6e 2d 73 65 6c 66 2d 63 65 6e 74 65 72 22 5d 2c 5b 31 2c 22 6f 72 2d 74 65 78 74 2d 73 65
                                                                                                                                                                                                                Data Ascii: .\u0275fac=function(t){return new(t||e)(i.Fb(m),i.Fb(g),i.Fb(E),i.Fb(w))},e.\u0275cmp=i.zb({type:e,selectors:[["app-zenkey-button"]],decls:11,vars:4,consts:[[1,"d-flex","mar-t24","or-separator"],[1,"half-width-sep-line","align-self-center"],[1,"or-text-se
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC8000INData Raw: 49 53 41 42 4c 45 5f 46 49 44 22 29 2c 74 68 69 73 2e 44 49 53 41 42 4c 45 5f 46 50 57 3d 74 68 69 73 2e 6a 73 70 56 61 72 2e 67 65 74 56 61 72 28 22 44 49 53 41 42 4c 45 5f 46 50 57 22 29 2c 74 68 69 73 2e 44 49 53 41 42 4c 45 5f 53 41 56 45 5f 55 53 45 52 5f 49 44 3d 74 68 69 73 2e 6a 73 70 56 61 72 2e 67 65 74 56 61 72 28 22 44 49 53 41 42 4c 45 5f 53 41 56 45 5f 55 53 45 52 5f 49 44 22 29 2c 74 68 69 73 2e 53 41 56 45 5f 55 53 45 52 49 44 5f 43 48 45 43 4b 45 44 3d 74 68 69 73 2e 6a 73 70 56 61 72 2e 67 65 74 56 61 72 28 22 53 41 56 45 5f 55 53 45 52 49 44 5f 43 48 45 43 4b 45 44 22 29 2c 74 68 69 73 2e 4b 45 45 50 5f 4d 45 5f 53 49 47 4e 45 44 5f 49 4e 3d 74 68 69 73 2e 6a 73 70 56 61 72 2e 67 65 74 56 61 72 28 22 4b 45 45 50 5f 4d 45 5f 53 49 47 4e
                                                                                                                                                                                                                Data Ascii: ISABLE_FID"),this.DISABLE_FPW=this.jspVar.getVar("DISABLE_FPW"),this.DISABLE_SAVE_USER_ID=this.jspVar.getVar("DISABLE_SAVE_USER_ID"),this.SAVE_USERID_CHECKED=this.jspVar.getVar("SAVE_USERID_CHECKED"),this.KEEP_ME_SIGNED_IN=this.jspVar.getVar("KEEP_ME_SIGN
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC8000INData Raw: 28 7b 6c 69 6e 6b 44 65 73 74 69 6e 61 74 69 6f 6e 55 72 6c 3a 74 68 69 73 2e 43 41 4e 43 45 4c 5f 55 52 4c 2c 6c 69 6e 6b 4e 61 6d 65 3a 74 68 69 73 2e 73 74 54 65 78 74 2e 63 61 6e 63 65 6c 53 69 67 6e 49 6e 42 74 6e 2c 6c 69 6e 6b 50 6f 73 69 74 69 6f 6e 3a 22 42 6f 64 79 22 7d 29 2c 74 68 69 73 2e 75 74 69 6c 53 65 72 76 69 63 65 2e 69 73 45 72 65 70 61 69 72 43 6c 69 65 6e 74 28 29 3f 28 74 68 69 73 2e 41 55 54 48 45 4e 54 49 43 41 54 49 4f 4e 5f 53 54 41 43 4b 5f 50 4f 4c 49 43 59 5f 55 52 4c 3d 74 68 69 73 2e 43 41 4e 43 45 4c 5f 55 52 4c 2c 74 2e 61 63 74 69 6f 6e 3d 74 68 69 73 2e 43 41 4e 43 45 4c 5f 55 52 4c 2c 74 2e 73 75 62 6d 69 74 28 29 29 3a 74 68 69 73 2e 75 73 65 72 73 53 65 72 76 69 63 65 2e 63 6f 6d 69 6e 67 46 72 6f 6d 4d 75 6c 74 69
                                                                                                                                                                                                                Data Ascii: ({linkDestinationUrl:this.CANCEL_URL,linkName:this.stText.cancelSignInBtn,linkPosition:"Body"}),this.utilService.isErepairClient()?(this.AUTHENTICATION_STACK_POLICY_URL=this.CANCEL_URL,t.action=this.CANCEL_URL,t.submit()):this.usersService.comingFromMulti
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC8000INData Raw: 2e 73 74 53 65 72 76 69 63 65 2e 67 65 74 53 74 61 74 69 63 54 65 78 74 28 29 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 67 4f 6e 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 67 4f 6e 44 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6e 63 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4b 65 79 62 6f 61 72 64 45 76 65 6e 74 26 26 21 74 68 69 73 2e 75 74 69 6c 53 65 72 76 69 63 65 2e 69 73 45 76 65 6e 74 4b 65 79 43 6f 64 65 45 6e 74 65 72 28 65 29 7c 7c 28 74 68 69 73 2e 61 64 54 61 67 2e 73 65 6e 64 4c 69 6e 6b 45 76 65 6e 74 54 6f 44 44 4f 28 7b 6c 69 6e 6b 44 65 73 74 69 6e 61 74
                                                                                                                                                                                                                Data Ascii: .stService.getStaticText()}return e.prototype.ngOnInit=function(){},e.prototype.ngOnDestroy=function(){},e.prototype.cancel=function(e,t){e&&e instanceof KeyboardEvent&&!this.utilService.isEventKeyCodeEnter(e)||(this.adTag.sendLinkEventToDDO({linkDestinat
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC8000INData Raw: 74 3a 38 70 78 7d 2e 74 6f 6f 6c 74 69 70 2d 6c 69 6e 6b 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 54 54 41 6c 65 63 6b 53 61 6e 73 2d 4d 65 64 69 75 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 31 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 63 6f 6c 6f 72 3a 23 30 30 35 37 62 38 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 70 78 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 7d 22 5d 7d 29 2c 65 7d 28 29 2c 68 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e
                                                                                                                                                                                                                Data Ascii: t:8px}.tooltip-link[_ngcontent-%COMP%]{font-family:ATTAleckSans-Medium;font-size:14px;font-weight:500;font-stretch:normal;font-style:normal;line-height:1.71;letter-spacing:normal;color:#0057b8;margin-top:6px;align-self:flex-end}"]}),e}(),he=function(){fun
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC8000INData Raw: 2e 67 65 74 56 61 72 28 22 44 49 53 41 42 4c 45 5f 53 41 56 45 5f 55 53 45 52 5f 49 44 22 29 2c 74 68 69 73 2e 4b 45 45 50 5f 4d 45 5f 53 49 47 4e 45 44 5f 49 4e 3d 74 68 69 73 2e 6a 73 70 56 61 72 2e 67 65 74 56 61 72 28 22 4b 45 45 50 5f 4d 45 5f 53 49 47 4e 45 44 5f 49 4e 22 29 2c 74 68 69 73 2e 70 61 73 73 77 6f 72 64 4c 61 62 65 6c 3d 74 68 69 73 2e 73 74 54 65 78 74 2e 70 61 73 73 77 6f 72 64 4c 61 62 65 6c 2c 74 68 69 73 2e 73 68 6f 77 48 69 64 65 54 65 78 74 3d 74 68 69 73 2e 73 74 54 65 78 74 2e 73 68 6f 77 50 61 73 73 77 6f 72 64 2c 74 68 69 73 2e 66 6f 72 67 6f 74 50 61 73 73 77 6f 72 64 3d 74 68 69 73 2e 73 74 54 65 78 74 2e 66 6f 72 67 6f 74 50 61 73 73 77 6f 72 64 2c 74 68 69 73 2e 73 69 67 6e 49 6e 3d 74 68 69 73 2e 73 74 54 65 78 74 2e 73
                                                                                                                                                                                                                Data Ascii: .getVar("DISABLE_SAVE_USER_ID"),this.KEEP_ME_SIGNED_IN=this.jspVar.getVar("KEEP_ME_SIGNED_IN"),this.passwordLabel=this.stText.passwordLabel,this.showHideText=this.stText.showPassword,this.forgotPassword=this.stText.forgotPassword,this.signIn=this.stText.s


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                17192.168.2.54973735.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC603OUTGET /wp/ATT/att/login_files/vendor.js HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtPC=-13$412955760_350h1vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; dtSa=-; dtLatC=316; rxvt=1736814755769|1736812955764
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC449INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:38 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 09 Dec 2024 21:51:37 GMT
                                                                                                                                                                                                                ETag: "6f384-628dd5e67b3f8"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Length: 455556
                                                                                                                                                                                                                Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                Expires: Wed, 14 Jan 2026 00:02:38 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC7743INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 5d 2c 7b 22 2b 74 4a 34 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 26 26 21 65 2e 63 6c 6f 73 65 64 3b 6e 2b 2b 29 65 2e 6e 65 78 74 28 74 5b 6e 5d 29 3b 65 2e 63 6f 6d 70 6c 65 74 65 28 29 7d 7d 7d 2c 22 2f 57 59 76 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c
                                                                                                                                                                                                                Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[5],{"+tJ4":function(t,e,n){"use strict";n.d(e,"a",(function(){return r}));var r=function(t){return function(e){for(var n=0,r=t.length;n<r&&!e.closed;n++)e.next(t[n]);e.complete()}}},"/WYv":function(t,e,
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC8000INData Raw: 28 74 2c 74 68 69 73 2e 70 72 6f 6a 65 63 74 2c 74 68 69 73 2e 74 68 69 73 41 72 67 29 29 7d 2c 74 7d 28 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 69 2e 70 72 6f 6a 65 63 74 3d 6e 2c 69 2e 63 6f 75 6e 74 3d 30 2c 69 2e 74 68 69 73 41 72 67 3d 72 7c 7c 69 2c 69 7d 72 65 74 75 72 6e 20 72 2e 62 28 65 2c 74 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 74 72 79 7b 65 3d 74 68 69 73 2e 70 72 6f 6a 65 63 74 2e 63 61 6c 6c 28 74 68 69 73 2e 74 68 69 73 41 72 67 2c 74 2c 74 68 69 73 2e 63 6f 75 6e 74 2b 2b 29 7d 63 61 74 63 68 28 6e 29
                                                                                                                                                                                                                Data Ascii: (t,this.project,this.thisArg))},t}(),u=function(t){function e(e,n,r){var i=t.call(this,e)||this;return i.project=n,i.count=0,i.thisArg=r||i,i}return r.b(e,t),e.prototype._next=function(t){var e;try{e=this.project.call(this.thisArg,t,this.count++)}catch(n)
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC8000INData Raw: 6c 65 73 53 65 74 29 7d 2c 74 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 65 7c 7c 74 29 7d 2c 74 2e 5c 75 30 32 37 35 70 72 6f 76 3d 61 2e 42 62 28 7b 74 6f 6b 65 6e 3a 74 2c 66 61 63 74 6f 72 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 5c 75 30 32 37 35 66 61 63 28 65 29 7d 7d 29 2c 74 7d 28 29 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 6e 3d 74 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 2e 5f 64 6f 63 3d 65 2c 6e 2e 5f 68 6f 73 74 4e 6f 64 65 73 3d 6e 65 77 20 53 65 74 2c 6e 2e 5f 73 74 79 6c 65 4e 6f 64 65 73 3d 6e 65 77 20 53 65 74 2c 6e 2e 5f 68 6f 73 74 4e 6f 64 65 73 2e 61 64
                                                                                                                                                                                                                Data Ascii: lesSet)},t.\u0275fac=function(e){return new(e||t)},t.\u0275prov=a.Bb({token:t,factory:function(e){return t.\u0275fac(e)}}),t}(),v=function(t){function e(e){var n=t.call(this)||this;return n._doc=e,n._hostNodes=new Set,n._styleNodes=new Set,n._hostNodes.ad
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC8000INData Raw: 6e 20 6e 65 77 28 74 7c 7c 65 29 28 61 2e 53 62 28 6f 2e 62 29 29 7d 2c 65 2e 5c 75 30 32 37 35 70 72 6f 76 3d 61 2e 42 62 28 7b 74 6f 6b 65 6e 3a 65 2c 66 61 63 74 6f 72 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5c 75 30 32 37 35 66 61 63 28 74 29 7d 7d 29 2c 65 7d 28 64 29 2c 44 3d 5b 7b 70 72 6f 76 69 64 65 3a 61 2e 76 2c 75 73 65 56 61 6c 75 65 3a 6f 2e 6f 7d 2c 7b 70 72 6f 76 69 64 65 3a 61 2e 77 2c 75 73 65 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 6d 61 6b 65 43 75 72 72 65 6e 74 28 29 2c 66 2e 69 6e 69 74 28 29 7d 2c 6d 75 6c 74 69 3a 21 30 7d 2c 7b 70 72 6f 76 69 64 65 3a 6f 2e 62 2c 75 73 65 46 61 63 74 6f 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 61 2e 6c 62 29
                                                                                                                                                                                                                Data Ascii: n new(t||e)(a.Sb(o.b))},e.\u0275prov=a.Bb({token:e,factory:function(t){return e.\u0275fac(t)}}),e}(d),D=[{provide:a.v,useValue:o.o},{provide:a.w,useValue:function(){u.makeCurrent(),f.init()},multi:!0},{provide:o.b,useFactory:function(){return Object(a.lb)
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC8000INData Raw: 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 74 74 28 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 65 73 65 74 43 6f 6e 74 65 78 74 53 74 79 6c 65 54 69 6d 69 6e 67 53 74 61 74 65 28 6e 29 2c 47 28 74 68 69 73 2c 52 28 74 29 2c 6e 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 72 65 73 65 74 43 6f 6e 74 65 78 74 53 74 79 6c 65 54 69 6d 69 6e 67 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 63 75 72 72 65 6e 74 51 75 65 72 79 53 65 6c 65 63 74 6f 72 3d 22 22 2c 74 2e 63 6f 6c 6c 65 63 74 65 64 53 74 79 6c 65 73 3d 7b 7d 2c 74 2e 63 6f 6c 6c 65 63 74 65 64 53 74 79 6c 65 73 5b 22 22 5d 3d 7b 7d 2c 74 2e 63 75 72 72 65 6e 74 54 69 6d 65 3d 30 7d 2c 74
                                                                                                                                                                                                                Data Ascii: n t.prototype.build=function(t,e){var n=new tt(e);return this._resetContextStyleTimingState(n),G(this,R(t),n)},t.prototype._resetContextStyleTimingState=function(t){t.currentQuerySelector="",t.collectedStyles={},t.collectedStyles[""]={},t.currentTime=0},t
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC8000INData Raw: 74 75 72 6e 20 74 3f 28 74 3d 44 28 74 29 29 2e 70 61 72 61 6d 73 26 26 28 74 2e 70 61 72 61 6d 73 3d 28 65 3d 74 2e 70 61 72 61 6d 73 29 3f 44 28 65 29 3a 6e 75 6c 6c 29 3a 74 3d 7b 7d 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 7b 64 75 72 61 74 69 6f 6e 3a 74 2c 64 65 6c 61 79 3a 65 2c 65 61 73 69 6e 67 3a 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 74 2c 65 2c 6e 2c 72 2c 69 2c 6f 2c 61 2c 75 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 75 26 26 28 75 3d 21 31 29 2c 7b 74 79 70 65 3a 31 2c 65 6c 65 6d 65 6e 74 3a 74 2c 6b 65 79 66 72 61 6d 65 73 3a 65 2c 70 72 65 53 74 79 6c 65 50 72 6f 70 73 3a 6e 2c 70 6f 73 74 53 74 79 6c 65 50 72 6f 70
                                                                                                                                                                                                                Data Ascii: turn t?(t=D(t)).params&&(t.params=(e=t.params)?D(e):null):t={},t}function rt(t,e,n){return{duration:t,delay:e,easing:n}}function it(t,e,n,r,i,o,a,u){return void 0===a&&(a=null),void 0===u&&(u=!1),{type:1,element:t,keyframes:e,preStyleProps:n,postStyleProp
                                                                                                                                                                                                                2025-01-14 00:02:39 UTC8000INData Raw: 6e 2b 74 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 61 79 4e 65 78 74 53 74 65 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3e 30 26 26 74 68 69 73 2e 63 75 72 72 65 6e 74 54 69 6d 65 6c 69 6e 65 2e 64 65 6c 61 79 4e 65 78 74 53 74 65 70 28 74 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 76 6f 6b 65 51 75 65 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 75 3d 5b 5d 3b 69 66 28 69 26 26 75 2e 70 75 73 68 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 74 2e 6c 65 6e 67 74 68 3e 30 29 7b 74 3d 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 61 74 2c 22 2e 22 2b 74 68 69 73 2e 5f 65 6e 74 65 72 43 6c 61 73 73 4e 61 6d 65 29 29 2e 72 65 70 6c 61 63 65 28 75 74 2c 22 2e 22 2b 74 68 69 73 2e 5f 6c 65 61 76 65 43 6c
                                                                                                                                                                                                                Data Ascii: n+t)},t.prototype.delayNextStep=function(t){t>0&&this.currentTimeline.delayNextStep(t)},t.prototype.invokeQuery=function(t,e,n,i,o,a){var u=[];if(i&&u.push(this.element),t.length>0){t=(t=t.replace(at,"."+this._enterClassName)).replace(ut,"."+this._leaveCl
                                                                                                                                                                                                                2025-01-14 00:02:39 UTC8000INData Raw: 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 5b 74 5d 3d 21 30 7d 29 29 2c 6e 21 3d 3d 65 26 26 6d 2e 61 64 64 28 6e 29 7d 29 29 3b 76 61 72 20 53 3d 48 28 6d 2e 76 61 6c 75 65 73 28 29 29 3b 72 65 74 75 72 6e 20 67 74 28 65 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 4e 61 6d 65 2c 6e 2c 69 2c 62 2c 64 2c 76 2c 45 2c 53 2c 67 2c 5f 2c 43 29 7d 2c 74 7d 28 29 2c 77 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 74 68 69 73 2e 73 74 79 6c 65 73 3d 74 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 50 61 72 61 6d 73 3d 65 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 53 74 79 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 44 28
                                                                                                                                                                                                                Data Ascii: Each((function(t){return i[t]=!0})),n!==e&&m.add(n)}));var S=H(m.values());return gt(e,this._triggerName,n,i,b,d,v,E,S,g,_,C)},t}(),wt=function(){function t(t,e){this.styles=t,this.defaultParams=e}return t.prototype.buildStyles=function(t,e){var n={},r=D(
                                                                                                                                                                                                                2025-01-14 00:02:39 UTC8000INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 67 67 65 72 4c 65 61 76 65 41 6e 69 6d 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 6f 3d 74 68 69 73 2e 5f 65 6e 67 69 6e 65 2e 73 74 61 74 65 73 42 79 45 6c 65 6d 65 6e 74 2e 67 65 74 28 74 29 3b 69 66 28 6f 29 7b 76 61 72 20 61 3d 5b 5d 3b 69 66 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 69 2e 5f 74 72 69 67 67 65 72 73 5b 65 5d 29 7b 76 61 72 20 6e 3d 69 2e 74 72 69 67 67 65 72 28 74 2c 65 2c 22 76 6f 69 64 22 2c 72 29 3b 6e 26 26 61 2e 70 75 73 68 28 6e 29 7d 7d 29 29 2c 61 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6e 67 69 6e 65 2e 6d 61 72 6b 45 6c
                                                                                                                                                                                                                Data Ascii: .prototype.triggerLeaveAnimation=function(t,e,n,r){var i=this,o=this._engine.statesByElement.get(t);if(o){var a=[];if(Object.keys(o).forEach((function(e){if(i._triggers[e]){var n=i.trigger(t,e,"void",r);n&&a.push(n)}})),a.length)return this._engine.markEl
                                                                                                                                                                                                                2025-01-14 00:02:39 UTC8000INData Raw: 79 65 72 73 3d 30 2c 74 68 69 73 2e 63 6f 6c 6c 65 63 74 65 64 45 6e 74 65 72 45 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3d 30 2c 74 68 69 73 2e 63 6f 6c 6c 65 63 74 65 64 4c 65 61 76 65 45 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3d 30 2c 74 68 69 73 2e 5f 66 6c 75 73 68 46 6e 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 28 29 7d 29 29 2c 74 68 69 73 2e 5f 66 6c 75 73 68 46 6e 73 3d 5b 5d 2c 74 68 69 73 2e 5f 77 68 65 6e 51 75 69 65 74 46 6e 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 5f 77 68 65 6e 51 75 69 65 74 46 6e 73 3b 74 68 69 73 2e 5f 77 68 65 6e 51 75 69 65 74 46 6e 73 3d 5b 5d 2c 6e 2e 6c 65 6e 67 74 68 3f 73 28 6e 29 2e 6f 6e 44 6f 6e 65 28 28 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                Data Ascii: yers=0,this.collectedEnterElements.length=0,this.collectedLeaveElements.length=0,this._flushFns.forEach((function(t){return t()})),this._flushFns=[],this._whenQuietFns.length){var o=this._whenQuietFns;this._whenQuietFns=[],n.length?s(n).onDone((function()


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                18192.168.2.549738144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:38 UTC648OUTGET /static/siam/en/halo_c/halo-c-login/assets/images/logo.svg HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.ayr.mycalvary.life/wp/ATT/att/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:02:39 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 8369
                                                                                                                                                                                                                content-type: image/svg+xml
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:37 GMT
                                                                                                                                                                                                                etag: "20b1-5ca6aa0b342c0"
                                                                                                                                                                                                                last-modified: Wed, 25 Aug 2021 23:29:55 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p213
                                                                                                                                                                                                                age: 2
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:02:39 UTC8369INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 31 20 32 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 73 6b 65 74 63 68 74 6f 6f 6c 20 35 34 2e 31 20 28 37 36 34 39 30 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 61 70 70 2e 63 6f 6d 20 2d 2d 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 42 39 38 42 44 32 38 44 2d 32 35 45 45 2d 34
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg viewBox="0 0 61 25" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: sketchtool 54.1 (76490) - https://sketchapp.com --> <title>B98BD28D-25EE-4


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                19192.168.2.54974135.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:39 UTC636OUTGET /wp/ATT/att/login_files/ATTAleckSans_W_Md.woff HTTP/1.1
                                                                                                                                                                                                                Host: ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.ayr.mycalvary.life
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                Referer: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/styles.css
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:02:43 UTC407INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:39 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                Link: <https://ayr.mycalvary.life/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                2025-01-14 00:02:43 UTC7785INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 3c 73 74 79 6c 65 3e 69 6d 67 2e 6c 61 7a 79 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 7d 3c 2f 73 74 79 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 61 6c 76 61 72 79 61 79 72 2e 62 2d 63 64 6e 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 77 33 2d 74 6f 74 61 6c 2d 63 61 63 68 65 2f 70 75 62 2f 6a 73 2f 6c 61 7a 79 6c 6f 61 64 2e 6d 69 6e 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69
                                                                                                                                                                                                                Data Ascii: 2000<!DOCTYPE html><html lang="en-US"><head><style>img.lazy{min-height:1px}</style><link href="https://calvaryayr.b-cdn.net/wp-content/plugins/w3-total-cache/pub/js/lazyload.min.js" as="script"><meta charset="UTF-8" /><meta http-equiv="X-UA-Compati
                                                                                                                                                                                                                2025-01-14 00:02:43 UTC413INData Raw: 65 72 76 69 63 65 73 2d 6c 69 73 74 2e 68 61 73 2d 68 75 67 65 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2e 6a 65 74 70 61 63 6b 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 73 5f 5f 73 65 72 76 69 63 65 73 2d 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 65 64 69 74 6f 72 2d 73 74 79 6c 65 73 2d 77 72 61 70 70 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 73 7b 67 61 70 3a 30 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 30 7d 75 6c 2e 6a 65 74 70 61 63 6b 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 73 5f 5f 73 65 72 76 69 63 65 73 2d 6c 69 73 74 2e 68 61 73
                                                                                                                                                                                                                Data Ascii: ervices-list.has-huge-icon-size{font-size:36px}@media print{.jetpack-sharing-buttons__services-list{display:none!important}}.editor-styles-wrapper .wp-block-jetpack-sharing-buttons{gap:0;padding-inline-start:0}ul.jetpack-sharing-buttons__services-list.has
                                                                                                                                                                                                                2025-01-14 00:02:43 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                20192.168.2.54974235.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:39 UTC636OUTGET /wp/ATT/att/login_files/ATTAleckSans_W_Rg.woff HTTP/1.1
                                                                                                                                                                                                                Host: ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.ayr.mycalvary.life
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                Referer: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/styles.css
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:02:43 UTC407INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:39 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                Link: <https://ayr.mycalvary.life/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                2025-01-14 00:02:43 UTC7785INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 3c 73 74 79 6c 65 3e 69 6d 67 2e 6c 61 7a 79 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 7d 3c 2f 73 74 79 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 61 6c 76 61 72 79 61 79 72 2e 62 2d 63 64 6e 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 77 33 2d 74 6f 74 61 6c 2d 63 61 63 68 65 2f 70 75 62 2f 6a 73 2f 6c 61 7a 79 6c 6f 61 64 2e 6d 69 6e 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69
                                                                                                                                                                                                                Data Ascii: 2000<!DOCTYPE html><html lang="en-US"><head><style>img.lazy{min-height:1px}</style><link href="https://calvaryayr.b-cdn.net/wp-content/plugins/w3-total-cache/pub/js/lazyload.min.js" as="script"><meta charset="UTF-8" /><meta http-equiv="X-UA-Compati
                                                                                                                                                                                                                2025-01-14 00:02:43 UTC413INData Raw: 65 72 76 69 63 65 73 2d 6c 69 73 74 2e 68 61 73 2d 68 75 67 65 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2e 6a 65 74 70 61 63 6b 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 73 5f 5f 73 65 72 76 69 63 65 73 2d 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 65 64 69 74 6f 72 2d 73 74 79 6c 65 73 2d 77 72 61 70 70 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 73 7b 67 61 70 3a 30 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 30 7d 75 6c 2e 6a 65 74 70 61 63 6b 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 73 5f 5f 73 65 72 76 69 63 65 73 2d 6c 69 73 74 2e 68 61 73
                                                                                                                                                                                                                Data Ascii: ervices-list.has-huge-icon-size{font-size:36px}@media print{.jetpack-sharing-buttons__services-list{display:none!important}}.editor-styles-wrapper .wp-block-jetpack-sharing-buttons{gap:0;padding-inline-start:0}ul.jetpack-sharing-buttons__services-list.has
                                                                                                                                                                                                                2025-01-14 00:02:43 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                21192.168.2.549740144.161.77.2344435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:40 UTC395OUTGET /static/siam/en/halo_c/halo-c-login/assets/images/logo.svg HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:02:40 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 8369
                                                                                                                                                                                                                content-type: image/svg+xml
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:34 GMT
                                                                                                                                                                                                                etag: "20b1-5ec96437bf540"
                                                                                                                                                                                                                last-modified: Thu, 03 Nov 2022 19:50:05 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p527
                                                                                                                                                                                                                age: 6
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: 607
                                                                                                                                                                                                                2025-01-14 00:02:40 UTC8369INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 31 20 32 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 73 6b 65 74 63 68 74 6f 6f 6c 20 35 34 2e 31 20 28 37 36 34 39 30 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 61 70 70 2e 63 6f 6d 20 2d 2d 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 42 39 38 42 44 32 38 44 2d 32 35 45 45 2d 34
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg viewBox="0 0 61 25" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: sketchtool 54.1 (76490) - https://sketchapp.com --> <title>B98BD28D-25EE-4


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                22192.168.2.549744144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:43 UTC602OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.ayr.mycalvary.life/wp/ATT/att/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:02:43 UTC323INHTTP/1.1 200 OK
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 1150
                                                                                                                                                                                                                content-type: image/x-icon
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:43 GMT
                                                                                                                                                                                                                last-modified: Wed, 29 May 2019 15:07:07 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:02:43 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa ec bf 04 f5 dc 8b 0b f5 dc 8b 0b f7 e0 99 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 02 f5 da 85 84 f4 d7 7c e6 f4 d7 7a ff f4 d8 7e ff f4 d6 77 ff f3 d4 70 ff f3 d4 6f e9 f4 d7 79 8b ff ff ff 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0b fb f0 cd bc f4 d7 7c ff f0 c7 45 ff ee c0 2e ff ed be 29 ff ec b9 16 ff ea b3 03 ff ed bc 22 ff f1 ca 50 ff f6 dd 90 cc ff ff ff 0b 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: h( @|z~wpoy|E.)"P


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                23192.168.2.549746144.161.77.2344435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:44 UTC349OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:02:44 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 1150
                                                                                                                                                                                                                content-type: image/x-icon
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:44 GMT
                                                                                                                                                                                                                last-modified: Tue, 18 Jun 2019 10:24:13 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: 607
                                                                                                                                                                                                                2025-01-14 00:02:44 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa ec bf 04 f5 dc 8b 0b f5 dc 8b 0b f7 e0 99 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 02 f5 da 85 84 f4 d7 7c e6 f4 d7 7a ff f4 d8 7e ff f4 d6 77 ff f3 d4 70 ff f3 d4 6f e9 f4 d7 79 8b ff ff ff 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0b fb f0 cd bc f4 d7 7c ff f0 c7 45 ff ee c0 2e ff ed be 29 ff ec b9 16 ff ea b3 03 ff ed bc 22 ff f1 ca 50 ff f6 dd 90 cc ff ff ff 0b 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: h( @|z~wpoy|E.)"P


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                24192.168.2.54976435.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:52 UTC1266OUTPOST /wp/ATT/att/vti.php HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 1441
                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                Origin: https://www.ayr.mycalvary.life
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                Referer: https://www.ayr.mycalvary.life/wp/ATT/att/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtLatC=316; dtPC=-13$412955760_350h-vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; rxvt=1736814768911|1736812955764; dtSa=true%7CC%7C-1%7CSign%20in%7Ct-0%7C1736812970309%7C412955760_350%7Chttps%3A%2F%2Fwww.ayr.mycalvary.life%2Fwp%2FATT%2Fatt%2F%7CLogin%20Screen%7C1736812968912%7C%7C
                                                                                                                                                                                                                2025-01-14 00:02:52 UTC1441OUTData Raw: 61 70 70 4e 61 6d 65 3d 6d 31 30 37 30 37 26 6c 6f 67 69 6e 53 75 63 63 65 73 73 55 52 4c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 6f 69 64 63 2e 69 64 70 2e 63 6c 6f 67 69 6e 2e 61 74 74 2e 63 6f 6d 25 32 46 6d 67 61 25 32 46 73 70 73 25 32 46 6f 61 75 74 68 25 32 46 6f 61 75 74 68 32 30 25 32 46 61 75 74 68 6f 72 69 7a 65 25 33 46 6e 6f 6e 63 65 25 33 44 54 69 66 55 76 75 4c 65 32 78 25 32 36 72 65 64 69 72 65 63 74 5f 75 72 69 25 33 44 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 61 74 74 2e 63 6f 6d 25 32 46 69 73 61 6d 25 32 46 73 70 73 25 32 46 6f 69 64 63 25 32 46 72 70 25 32 46 63 6f 6e 73 75 6d 65 72 66 65 64 25 32 46 72 65 64 69 72 65 63 74 25 32 46 6f 6c 61 6d 4f 50 25 32 36 61 6c 74 5f 64 65 73 74 25 33 44 68 74 74 70 73 25 32 35
                                                                                                                                                                                                                Data Ascii: appName=m10707&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3DTifUvuLe2x%26redirect_uri%3Dhttps%3A%2F%2Fwww.att.com%2Fisam%2Fsps%2Foidc%2Frp%2Fconsumerfed%2Fredirect%2FolamOP%26alt_dest%3Dhttps%25
                                                                                                                                                                                                                2025-01-14 00:02:54 UTC379INHTTP/1.1 302 Found
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:52 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Location: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902
                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                25192.168.2.54976535.203.96.1234435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:53 UTC1040OUTGET /wp/ATT/att/login_files/loader.svg HTTP/1.1
                                                                                                                                                                                                                Host: www.ayr.mycalvary.life
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.ayr.mycalvary.life/wp/ATT/att/login_files/styles.css
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: dtCookie=-13$I0QNRPIGOTVMBFH3NE533ETAUUIFT74A; rxVisitor=1736812955763RP8QR4T44JL5O19MNLMF9A42T89M2HNU; dtLatC=316; dtPC=-13$412955760_350h-vQHUQCTTWSTTTOPXAQVEBKITOVTQJZBMI; rxvt=1736814768911|1736812955764; dtSa=true%7CC%7C-1%7CSign%20in%7Ct-0%7C1736812970309%7C412955760_350%7Chttps%3A%2F%2Fwww.ayr.mycalvary.life%2Fwp%2FATT%2Fatt%2F%7CLogin%20Screen%7C1736812968912%7C%7C


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                26192.168.2.549786144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:54 UTC856OUTGET /dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902 HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Referer: https://www.ayr.mycalvary.life/wp/ATT/att/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:02:54 UTC544INHTTP/1.1 200
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-language: en-US
                                                                                                                                                                                                                content-type: text/html;charset=ISO-8859-1
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:54 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                x-old-content-length: 6440
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                cache-control: private, no-store, max-age=0, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                expires: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                Set-Cookie: cAuthNState=en; Domain=att.com; Path=/; Secure
                                                                                                                                                                                                                2025-01-14 00:02:54 UTC6440INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 27 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 41 54 26 61 6d 70 3b 54 20 2d 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 0d 0a 0d 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 39 3b 20 49 45 3d 38 3b 20 49 45 3d 37 3b 49 45 3d 31 31 3b 20 49 45 3d 45 44 47 45 22 20 2f 3e 0d 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20
                                                                                                                                                                                                                Data Ascii: <!doctype html><html lang='en'><head> <title>AT&amp;T - Error</title> <base href="/"> <meta http-equiv="X-UA-Compatible" content="IE=9; IE=8; IE=7;IE=11; IE=EDGE" /> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                27192.168.2.549793144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC719OUTGET /static/siam/en/halo_c/halo-c-login/styles.css?v=23.2.1 HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC417INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 130681
                                                                                                                                                                                                                content-type: text/css
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:55 GMT
                                                                                                                                                                                                                etag: "1fe79-61d89c53b8040"
                                                                                                                                                                                                                last-modified: Thu, 18 Jul 2024 18:30:17 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p213
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC7774INData Raw: 2e 66 6f 6e 74 2d 72 65 67 75 6c 61 72 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 66 6f 6e 74 2d 72 65 67 75 6c 61 72 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 66 6f 6e 74 2d 6d 65 64 69 75 6d 2c 2e 66 6f 6e 74 2d 72 65 67 75 6c 61 72 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 63 6f 6c 6f 72 3a 23 31 64 32 33 32 39 7d 2e 66 6f 6e 74 2d 6d 65 64 69 75 6d 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 66 6f 6e 74 2d 6d 65 64 69 75 6d 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 66 6f 6e 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 66
                                                                                                                                                                                                                Data Ascii: .font-regular{font-family:font-regular,sans-serif}.font-medium,.font-regular{font-weight:400;font-stretch:normal;font-style:normal;letter-spacing:normal;color:#1d2329}.font-medium{font-family:font-medium,sans-serif;font-weight:500}.font-bold{font-family:f
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC8191INData Raw: 3b 70 61 64 64 69 6e 67 3a 30 7d 5b 63 6c 61 73 73 2a 3d 74 68 65 6d 65 2d 64 61 72 6b 5d 7b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 33 29 7d 68 74 6d 6c 7b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 68 61 6e 67 69 6e 67 2d 70 75 6e 63 74 75 61 74 69 6f 6e 3a 6c 61 73 74 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 73 63 72 6f 6c 6c 7d 62 6f 64 79 2c 68 74 6d 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 6f 64 79 2d 62 67 63
                                                                                                                                                                                                                Data Ascii: ;padding:0}[class*=theme-dark]{-webkit-tap-highlight-color:rgba(255,255,255,.3)}html{-webkit-overflow-scrolling:touch;-webkit-text-size-adjust:100%;hanging-punctuation:last;overflow-y:scroll}body,html{position:relative}body{background-color:var(--body-bgc
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC8191INData Raw: 65 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 31 64 32 33 32 39 3b 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 23 31 64 32 33 32 39 7d 2e 62 74 6e 2d 69 63 6f 6e 2c 2e 62 74 6e 2d 72 65 73 65 74 2c 2e 62 74 6e 2d 72 65 73 65 74 3a 6e 6f 74 28 2e 62 74 6e 2d 73 65 61 72 63 68 29 5b 64 69 73 61 62 6c 65 64 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 62 74 6e 2d 72 65 73 65 74 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 62 67 2d 5d 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 69 74 69 61 6c 7d 2e 69 73 2d 74 61 62 62 69 6e 67 20 2e 62 74 6e 2d 69 63 6f 6e 3a 66 6f 63 75 73 2c 2e 69 73 2d 74 61 62 62 69 6e 67 20 2e 62 74 6e 2d 72 65 73 65 74 3a 6e 6f 74 28 2e 74
                                                                                                                                                                                                                Data Ascii: e:focus{color:#1d2329;outline-color:#1d2329}.btn-icon,.btn-reset,.btn-reset:not(.btn-search)[disabled]{background-color:transparent;border:none}.btn-reset:not([class*=bg-]){background-color:initial}.is-tabbing .btn-icon:focus,.is-tabbing .btn-reset:not(.t
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC8191INData Raw: 68 65 69 67 68 74 20 2e 32 73 20 6c 69 6e 65 61 72 20 2e 32 73 2c 6d 69 6e 2d 68 65 69 67 68 74 20 2e 32 73 20 6c 69 6e 65 61 72 20 2e 33 73 3b 77 69 64 74 68 3a 31 30 30 25 7d 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 74 65 78 74 2c 23 36 38 36 65 37 34 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 66 6f 6e 74 2d 72 65 67 75 6c 61 72 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6f 70 61 63 69 74 79 3a 31 21 69 6d 70 6f 72 74 61 6e 74 7d 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 74 65 78 74 2c 23 36 38 36 65 37 34 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 66
                                                                                                                                                                                                                Data Ascii: height .2s linear .2s,min-height .2s linear .3s;width:100%}::-moz-placeholder{color:var(--placeholder-text,#686e74);font-family:font-regular,sans-serif;font-style:normal;opacity:1!important}::placeholder{color:var(--placeholder-text,#686e74);font-family:f
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC8191INData Raw: 6f 77 65 64 7d 2e 64 72 6f 70 64 6f 77 6e 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 77 64 2d 73 65 6c 65 63 74 2d 68 6f 76 65 72 2c 23 30 30 35 37 62 38 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 64 72 6f 70 64 6f 77 6e 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 77 64 2d 73 65 6c 65 63 74 2d 66 6f 63 75 73 2c 23 30 30 35 37 62 38 29 7d 5b 63 6c 61 73 73 2a 3d 74 68 65 6d 65 2d 64 61 72 6b 5d 20 2e 64 72 6f 70 64 6f 77 6e 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 3a 66 6f 63 75 73 2c 5b 63 6c 61 73 73 2a 3d 74 68 65 6d 65 2d 64 61 72 6b 5d 20 2e 64 72 6f 70 64 6f 77 6e 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 62 74
                                                                                                                                                                                                                Data Ascii: owed}.dropdown-button:hover{border-color:var(--awd-select-hover,#0057b8);text-decoration:none}.dropdown-button:focus{border-color:var(--awd-select-focus,#0057b8)}[class*=theme-dark] .dropdown-button:hover:focus,[class*=theme-dark] .dropdown-button:not(.bt
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC8191INData Raw: 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 31 70 78 20 23 64 63 64 66 65 33 7d 2e 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 63 61 72 64 20 69 6e 70 75 74 7b 74 6f 70 3a 36 70 78 3b 6c 65 66 74 3a 36 70 78 7d 2e 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 63 61 72 64 20 2e 6f 75 74 6c 69 6e 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 31 70 78 20 23 64 63 64 66 65 33 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 38 72 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 2d 31 7d 2e 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 63 61 72 64 2e 72 61 64 69 75 73 2d 73 6d 20 2e 6f 75
                                                                                                                                                                                                                Data Ascii: adow:inset 0 0 0 1px #dcdfe3}.radio-button-card input{top:6px;left:6px}.radio-button-card .outline-container{box-shadow:inset 0 0 0 1px #dcdfe3;border-radius:.8rem;position:absolute;top:0;right:0;bottom:0;left:0;z-index:-1}.radio-button-card.radius-sm .ou
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC8191INData Raw: 74 65 2d 62 75 6c 6c 65 74 73 2d 74 79 70 65 2d 78 73 20 73 76 67 2c 2e 6c 69 73 74 2d 73 76 67 2e 74 79 70 65 2d 78 73 20 73 76 67 7b 68 65 69 67 68 74 3a 31 36 70 78 3b 77 69 64 74 68 3a 31 36 70 78 7d 2e 6c 69 73 74 2d 73 76 67 2e 72 74 65 2d 62 75 6c 6c 65 74 73 2d 74 79 70 65 2d 62 61 73 65 20 73 76 67 2c 2e 6c 69 73 74 2d 73 76 67 2e 74 79 70 65 2d 62 61 73 65 20 73 76 67 7b 74 6f 70 3a 35 70 78 7d 2e 6c 69 73 74 2d 73 76 67 2e 72 74 65 2d 62 75 6c 6c 65 74 73 2d 74 79 70 65 2d 73 6d 20 73 76 67 2c 2e 6c 69 73 74 2d 73 76 67 2e 72 74 65 2d 62 75 6c 6c 65 74 73 2d 74 79 70 65 2d 78 73 20 73 76 67 2c 2e 6c 69 73 74 2d 73 76 67 2e 74 79 70 65 2d 73 6d 20 73 76 67 2c 2e 6c 69 73 74 2d 73 76 67 2e 74 79 70 65 2d 78 73 20 73 76 67 7b 74 6f 70 3a 34 70 78
                                                                                                                                                                                                                Data Ascii: te-bullets-type-xs svg,.list-svg.type-xs svg{height:16px;width:16px}.list-svg.rte-bullets-type-base svg,.list-svg.type-base svg{top:5px}.list-svg.rte-bullets-type-sm svg,.list-svg.rte-bullets-type-xs svg,.list-svg.type-sm svg,.list-svg.type-xs svg{top:4px
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC8191INData Raw: 79 66 6f 63 75 73 2d 61 63 74 69 76 65 3a 23 66 32 66 61 66 64 3b 2d 2d 62 74 6e 2d 67 72 6f 75 70 2d 68 6f 76 65 72 3a 23 30 30 37 61 65 32 3b 2d 2d 62 74 6e 2d 67 72 6f 75 70 2d 63 6f 6c 6f 72 3a 23 30 30 35 37 62 38 3b 2d 2d 70 72 69 6d 61 72 79 2d 63 74 61 2d 63 6f 6c 6f 72 3a 23 30 30 35 37 62 38 3b 2d 2d 70 72 69 6d 61 72 79 2d 63 74 61 2d 63 61 72 65 74 2d 63 6f 6c 6f 72 3a 69 6e 76 65 72 74 28 31 38 25 29 20 73 65 70 69 61 28 39 35 25 29 20 73 61 74 75 72 61 74 65 28 32 37 30 32 25 29 20 68 75 65 2d 72 6f 74 61 74 65 28 32 30 30 2e 35 64 65 67 29 20 62 72 69 67 68 74 6e 65 73 73 28 39 34 25 29 20 63 6f 6e 74 72 61 73 74 28 31 30 33 25 29 3b 2d 2d 69 73 2d 74 61 62 62 69 6e 67 2d 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 74 65
                                                                                                                                                                                                                Data Ascii: yfocus-active:#f2fafd;--btn-group-hover:#007ae2;--btn-group-color:#0057b8;--primary-cta-color:#0057b8;--primary-cta-caret-color:invert(18%) sepia(95%) saturate(2702%) hue-rotate(200.5deg) brightness(94%) contrast(103%);--is-tabbing-outline-color:#000;--te
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC8191INData Raw: 63 6f 6c 6f 72 2d 6f 70 74 69 6f 6e 2d 63 68 65 63 6b 65 64 3a 23 66 66 66 3b 2d 2d 69 63 6f 6e 2d 63 6c 6f 73 65 2d 63 6f 6c 6f 72 3a 69 6e 76 65 72 74 28 31 30 30 25 29 20 73 65 70 69 61 28 30 25 29 20 73 61 74 75 72 61 74 65 28 30 25 29 20 68 75 65 2d 72 6f 74 61 74 65 28 30 64 65 67 29 20 62 72 69 67 68 74 6e 65 73 73 28 31 30 30 25 29 20 63 6f 6e 74 72 61 73 74 28 31 30 30 25 29 3b 2d 2d 70 72 69 63 65 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 70 72 69 63 65 2d 63 72 65 64 69 74 2d 63 6f 6c 6f 72 3a 23 33 64 61 62 33 66 3b 2d 2d 70 72 69 63 65 2d 70 61 73 74 2d 64 75 65 2d 63 6f 6c 6f 72 3a 23 66 66 36 30 35 64 3b 2d 2d 70 72 69 63 65 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 23 66 66 66 3b 2d 2d 70 72 69 63 65 2d 66 72 65 65 2d 64 65 73 63 3a 23
                                                                                                                                                                                                                Data Ascii: color-option-checked:#fff;--icon-close-color:invert(100%) sepia(0%) saturate(0%) hue-rotate(0deg) brightness(100%) contrast(100%);--price-color:#fff;--price-credit-color:#3dab3f;--price-past-due-color:#ff605d;--price-strikethrough:#fff;--price-free-desc:#
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC8191INData Raw: 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 2e 31 35 65 6d 7d 2e 6c 69 73 74 2e 73 68 69 6d 6d 65 72 20 75 6c 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 70 72 69 6d 61 72 79 2d 63 74 61 2e 73 68 69 6d 6d 65 72 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 68 69 6d 6d 65 72 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 77 69 64 74 68 2d 5d 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 62 74 6e 2d 5d 29 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 68 69 6d 6d 65 72 2e 77 69 64 74 68 2d 66 75 6c 6c 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 62 74 6e 2d 5d 29 3a 6e 6f 74 28 2e 72 6f 75 6e 64 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 2d 61 6c 6c 5d 5b 63 6c 61 73 73 2a 3d 2d 61 6c 6c 5d 29 7b 6d 61 78 2d 77
                                                                                                                                                                                                                Data Ascii: ent:"";display:block;height:1.15em}.list.shimmer ul{padding-left:0}.primary-cta.shimmer:after{display:none}.shimmer:not([class*=width-]):not([class*=btn-]){width:100%}.shimmer.width-full:not([class*=btn-]):not(.round):not([class*=-all][class*=-all]){max-w


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                28192.168.2.549792144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC696OUTGET /static/thirdparty/adobe/detm-container-hdr.js HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 57158
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Mon, 13 Jan 2025 14:48:06 GMT
                                                                                                                                                                                                                etag: "df46-625522796bc80"
                                                                                                                                                                                                                last-modified: Fri, 25 Oct 2024 19:30:42 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p213
                                                                                                                                                                                                                age: 33289
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC16320INData Raw: 2f 2a 20 64 65 74 6d 2d 63 6f 6e 74 61 69 6e 65 72 2d 68 64 72 20 33 32 20 70 72 6f 64 20 2a 2f 0a 64 65 74 6d 53 63 72 69 70 74 4c 6f 61 64 65 72 2e 63 6f 6d 70 6f 6e 65 6e 74 3d 7b 55 4e 4b 4e 4f 57 4e 3a 7b 6f 72 64 69 6e 61 6c 3a 30 7d 2c 55 43 3a 7b 6f 72 64 69 6e 61 6c 3a 31 7d 2c 51 55 41 4e 54 55 4d 3a 7b 6f 72 64 69 6e 61 6c 3a 32 7d 7d 2c 64 65 74 6d 53 63 72 69 70 74 4c 6f 61 64 65 72 2e 67 65 74 48 61 6c 6f 4d 49 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 63 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 69 3d 30 3b 69 3c 63 61 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 66 6f 72 28 76 61 72 20 63 3d 63 61 5b 69 5d 3b 22 20 22 3d 3d 63 2e 63 68 61 72 41 74 28 30 29 3b 29 63 3d 63 2e 73 75
                                                                                                                                                                                                                Data Ascii: /* detm-container-hdr 32 prod */detmScriptLoader.component={UNKNOWN:{ordinal:0},UC:{ordinal:1},QUANTUM:{ordinal:2}},detmScriptLoader.getHaloMID=function(){for(var ca=document.cookie.split(";"),i=0;i<ca.length;i++){for(var c=ca[i];" "==c.charAt(0);)c=c.su
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC16320INData Raw: 44 43 75 72 72 65 6e 74 43 6f 6e 73 75 6d 65 64 7c 7c 7b 7d 2c 64 2e 5f 73 75 70 70 6c 65 6d 65 6e 74 61 6c 44 61 74 61 49 44 4c 61 73 74 3d 65 2e 73 75 70 70 6c 65 6d 65 6e 74 61 6c 44 61 74 61 49 44 4c 61 73 74 7c 7c 22 22 2c 64 2e 5f 73 75 70 70 6c 65 6d 65 6e 74 61 6c 44 61 74 61 49 44 4c 61 73 74 43 6f 6e 73 75 6d 65 64 3d 65 2e 73 75 70 70 6c 65 6d 65 6e 74 61 6c 44 61 74 61 49 44 4c 61 73 74 43 6f 6e 73 75 6d 65 64 7c 7c 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 3d 65 3f 65 2b 3d 22 7c 22 3a 65 29 2b 22 54 53 3d 22 2b 79 2e 67 65 74 54 69 6d 65 73 74 61 6d 70 49 6e 53 65 63 6f 6e 64 73 28 29 7d 28 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69
                                                                                                                                                                                                                Data Ascii: DCurrentConsumed||{},d._supplementalDataIDLast=e.supplementalDataIDLast||"",d._supplementalDataIDLastConsumed=e.supplementalDataIDLastConsumed||{}}function o(e){return function(e){return(e=e?e+="|":e)+"TS="+y.getTimestampInSeconds()}(e.reduce(function(e,i
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC16320INData Raw: 6e 3d 21 30 29 2c 69 26 26 6e 26 26 64 2e 5f 63 61 6c 6c 43 61 6c 6c 62 61 63 6b 28 69 2c 5b 73 5d 29 2c 73 7d 2c 64 2e 5f 73 65 74 4d 61 72 6b 65 74 69 6e 67 43 6c 6f 75 64 46 69 65 6c 64 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 5f 72 65 61 64 56 69 73 69 74 6f 72 28 29 2c 64 2e 5f 73 65 74 46 69 65 6c 64 73 28 22 4d 43 22 2c 65 29 7d 2c 64 2e 5f 6d 61 70 43 75 73 74 6f 6d 65 72 49 44 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 67 65 74 41 75 64 69 65 6e 63 65 4d 61 6e 61 67 65 72 42 6c 6f 62 28 65 2c 21 30 29 7d 2c 64 2e 5f 73 65 74 41 6e 61 6c 79 74 69 63 73 46 69 65 6c 64 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 5f 72 65 61 64 56 69 73 69 74 6f 72 28 29 2c 64 2e 5f 73 65 74 46 69 65 6c 64 73 28 70 2c 65 29 7d 2c 64 2e 5f 73 65 74 41
                                                                                                                                                                                                                Data Ascii: n=!0),i&&n&&d._callCallback(i,[s]),s},d._setMarketingCloudFields=function(e){d._readVisitor(),d._setFields("MC",e)},d._mapCustomerIDs=function(e){d.getAudienceManagerBlob(e,!0)},d._setAnalyticsFields=function(e){d._readVisitor(),d._setFields(p,e)},d._setA
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC8198INData Raw: 69 66 72 61 6d 65 48 6f 73 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 28 29 2c 64 2e 77 68 69 74 65 6c 69 73 74 49 66 72 61 6d 65 44 6f 6d 61 69 6e 73 26 26 47 2e 50 4f 53 54 5f 4d 45 53 53 41 47 45 5f 45 4e 41 42 4c 45 44 26 26 28 64 2e 77 68 69 74 65 6c 69 73 74 49 66 72 61 6d 65 44 6f 6d 61 69 6e 73 3d 64 2e 77 68 69 74 65 6c 69 73 74 49 66 72 61 6d 65 44 6f 6d 61 69 6e 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 64 2e 77 68 69 74 65 6c 69 73 74 49 66 72 61 6d 65 44 6f 6d 61 69 6e 73 3a 5b 64 2e 77 68 69 74 65 6c 69 73 74 49 66 72 61 6d 65 44 6f 6d 61 69 6e 73 5d 2c 64 2e 77 68 69 74 65 6c 69 73 74 49 66 72 61 6d 65 44 6f 6d 61 69 6e 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 6e 65 77 20 6b 28 65
                                                                                                                                                                                                                Data Ascii: iframeHost)}catch(e){}}}(),d.whitelistIframeDomains&&G.POST_MESSAGE_ENABLED&&(d.whitelistIframeDomains=d.whitelistIframeDomains instanceof Array?d.whitelistIframeDomains:[d.whitelistIframeDomains],d.whitelistIframeDomains.forEach(function(t){var i=new k(e


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                29192.168.2.549794144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC772OUTGET /static/siam/en/halo_c/halo-c-login/assets/fonts/att/ATTAleckSans/woff2/ATTAleckSans_W_Rg.woff2 HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                Referer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 18480
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:55 GMT
                                                                                                                                                                                                                etag: "4830-61d89c53b8040"
                                                                                                                                                                                                                last-modified: Thu, 18 Jul 2024 18:30:17 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p206
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC7800INData Raw: 77 4f 46 32 00 01 00 00 00 00 48 30 00 11 00 00 00 00 ae 1c 00 00 47 ce 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 6e 1b d0 50 1c 96 02 06 60 00 86 66 08 82 40 09 8d 57 11 0c 0a 81 bf 40 81 a3 07 01 36 02 24 03 8b 40 0b 85 62 00 04 20 05 84 2e 07 20 0c 83 20 1b d7 9b 35 6c 9b 12 3d b9 1d d8 6e cb f7 e7 cd 46 d4 b0 71 00 26 de 4f 19 89 10 36 0e 40 fb e0 58 f6 ff 9f 90 9c 8c e1 e0 05 73 aa 65 f5 90 21 a1 9d b7 1a eb 36 1b 63 26 ae d9 5a c3 8c cc 5c 1a 55 51 2b 2b ae 8a ca 1b 7a 4f 4c 41 17 dd 13 d7 8e ac 09 cf e3 46 32 6c e2 10 bc 97 c0 b0 88 fc e3 0b 4f 91 0d 62 4b 54 db 44 61 d3 29 ec b9 a1 b3 ce ad 03 ad a8 50 48 4d fc 66 77 7c 38 0e e9 ec 1d 67 59 58 a2 7f 14 5e 42 2b 2c 26 a2 e3 06 e9 20 b2 e5 61 29 04 e2 9f e8 ad 04
                                                                                                                                                                                                                Data Ascii: wOF2H0GnP`f@W@6$@b . 5l=nFq&O6@Xse!6c&Z\UQ++zOLAF2lObKTDa)PHMfw|8gYX^B+,& a)
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC8191INData Raw: 7a d3 ec 31 a0 03 e4 61 6a 0a 9c e9 f2 cc 8e ca 13 dc 1e a7 92 f6 ca 2d b7 e7 6a 53 0d 00 48 89 e7 14 11 42 2d 56 4e ad 7b a0 03 07 a7 b2 ac d9 0d 3a 3c b9 c0 74 8b 71 98 cb 27 ea 45 a1 02 15 e8 6b ed 43 6e 79 ad 49 f3 57 58 b0 ba 38 88 fc a2 c0 b3 8f 89 23 e2 f5 66 85 a9 d3 df 3f 4b 51 8b 24 3e 55 f6 d8 b5 bc 07 be c5 d7 e9 bd 6b 87 de 4d 48 15 ca 0a 29 7b dd 04 70 8f e7 b3 2b 3e 67 9a f6 6d cc 2d f4 88 8f 8d b3 84 63 b5 66 e6 18 7c 89 ac 97 1b 5c 45 c8 b6 5b fe 77 49 a9 1c e8 91 ed 7f d7 b9 f8 27 79 87 8c 4e 3c 22 8e ae 8b d2 1f dc 72 f0 41 7f 79 f0 0f 15 c1 c9 f0 9f ef 13 86 be 4e 3b c8 e3 d1 a1 90 c2 61 f2 62 96 82 eb ca 16 4e 5f 74 8d b7 cb 7a b4 ac f5 c2 4e 61 03 60 7a e4 7e 5b 30 c4 5d d8 9d 94 fc b4 6a b1 24 7b d7 54 76 1c 58 99 d5 1a df ce c9 bc
                                                                                                                                                                                                                Data Ascii: z1aj-jSHB-VN{:<tq'EkCnyIWX8#f?KQ$>UkMH){p+>gm-cf|\E[wI'yN<"rAyN;abN_tzNa`z~[0]j${TvX
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC2489INData Raw: d1 48 d0 84 93 2c a9 3b 34 69 e6 a8 9b ae b2 0e 4e 23 cf ca 34 e1 75 31 d0 cd 12 6e b8 9f 27 3c 64 46 ca 7f 43 7a a9 21 df 34 08 0f 61 1a 56 58 7c 8b c1 6a c5 41 32 c2 39 a2 1c e9 bb 8f 62 c3 73 30 4f 38 28 8a b5 86 6f 1a e6 87 f1 cc 79 6e b9 d3 7a 78 42 90 9b e7 6b e0 53 a9 19 9a be 0b 6a e8 6d 66 46 12 a2 35 16 90 81 f2 c5 01 2b b5 9d 08 24 84 93 c9 3d b0 ee 4c 93 f3 d0 d9 6d e4 4a ab 09 e5 34 f4 20 2b 69 69 f5 ae 0b d8 3d af 0d ff ff be 38 6a cb 2e 6a 5a 05 d6 bb 4d bc 0b df d5 d7 51 6e 02 30 5c 0b 2a b3 71 cf 7b 99 19 41 ae 28 73 2b 97 3c 00 02 8e 80 03 5f da 1f f5 97 a2 02 86 b2 e6 a6 af c7 50 02 f9 85 ba 07 5e 29 eb 6f d5 42 e7 b7 a2 b1 46 80 9e 46 d8 6a 84 b4 25 8b ab 51 6f 31 6a 74 52 b6 7c da 67 0c 62 dd 58 ff 34 83 c7 d7 49 3d f9 7d 9b f7 7e 24
                                                                                                                                                                                                                Data Ascii: H,;4iN#4u1n'<dFCz!4aVX|jA29bs0O8(oynzxBkSjmfF5+$=LmJ4 +ii=8j.jZMQn0\*q{A(s+<_P^)oBFFj%Qo1jtR|gbX4I=}~$


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                30192.168.2.549795144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC772OUTGET /static/siam/en/halo_c/halo-c-login/assets/fonts/att/ATTAleckSans/woff2/ATTAleckSans_W_Bd.woff2 HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                Referer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 18648
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:55 GMT
                                                                                                                                                                                                                etag: "48d8-61d89c53b8040"
                                                                                                                                                                                                                last-modified: Thu, 18 Jul 2024 18:30:17 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p206
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC7800INData Raw: 77 4f 46 32 00 01 00 00 00 00 48 d8 00 11 00 00 00 00 af 04 00 00 48 73 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 6e 1b d1 30 1c 96 02 06 60 00 86 66 08 82 34 09 8d 57 11 0c 0a 81 c0 6c 81 a4 49 01 36 02 24 03 8b 40 0b 85 62 00 04 20 05 84 2e 07 20 0c 83 08 1b d5 9c 07 f0 9c 49 cf b9 5b 55 81 20 06 7c 8b 0e d4 b0 71 00 ca 36 0e 1f 89 d0 e3 a0 8a b8 2f fb ff 3f 29 e9 90 31 b6 db 00 50 bd 59 5a 26 e6 ee 01 b2 c8 0a cb 5e cb 6a db 7b 3d 1a 32 6a 56 41 9e ca 33 21 7a 7b a7 a5 b5 24 f3 cb 2f 13 d6 8a 69 15 a4 41 d4 65 22 b2 8b 69 20 46 fa 33 f1 3b 69 6a b4 c5 bc cd b9 c4 8b dd 93 3e 5a ee 11 94 09 af 1b 9c 5c 6c 37 c7 5c 64 67 3f 7f 95 0d e2 7f c0 99 a9 46 e7 72 17 d1 88 b4 50 1f e5 07 ba 39 86 39 4e c1 5f 2e 68 13 29 68 4f
                                                                                                                                                                                                                Data Ascii: wOF2HHsn0`f4WlI6$@b . I[U |q6/?)1PYZ&^j{=2jVA3!z{$/iAe"i F3;ij>Z\l7\dg?FrP99N_.h)hO
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC8191INData Raw: 20 f3 94 6d 16 93 3f b1 58 76 29 e7 14 13 83 d4 27 1f 04 1f 54 e4 1d ea 31 04 57 1a a2 b4 e9 b1 60 41 56 a2 8a da 40 44 52 e3 24 ed 5d 61 c9 d5 26 2b e8 ac be 40 6f ce 84 74 06 1c a1 0c 47 21 69 32 1b ea 6d c3 35 fc 23 70 c8 0a d8 fa 52 78 74 fd 3b 64 b6 cd 6a 67 be 83 eb 79 34 d8 c3 d0 61 57 51 ac 74 e7 2c aa 82 87 3a 4f 22 cf 17 ae 11 6f d1 c6 06 8a 3e c5 23 2a f3 4b bd db ea e6 f0 72 20 91 83 4f f4 d3 9e 87 5c 16 04 51 fa 5d 2c 5c cc f9 d3 6e d8 a1 48 3c 8a c1 06 25 bc 30 a8 02 22 ac af e3 9e be b5 65 f6 3c a0 42 f3 5d 56 6f 70 32 76 dd 78 99 0a ba bd 3d 81 f6 a6 7b 66 af 36 0c 67 f3 98 2b c6 53 ed 45 05 fb 87 26 59 c9 8a ec 54 fc 62 d1 2b 7d fb 8f d9 97 7a 90 a4 3f cd ef bd cb 2f a2 42 1f d2 6c c3 e7 8b 62 1a 8d 22 63 b4 fa 24 bd 99 67 dd e4 97 73 18
                                                                                                                                                                                                                Data Ascii: m?Xv)'T1W`AV@DR$]a&+@otG!i2m5#pRxt;djgy4aWQt,:O"o>#*Kr O\Q],\nH<%0"e<B]Vop2vx={f6g+SE&YTb+}z?/Blb"c$gs
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC2657INData Raw: 64 9f 62 a5 80 5d 26 2f f5 c5 69 a7 f9 cc c9 f6 8c 59 4b 05 65 21 2b 15 12 13 ae 3d 0f 45 a1 7b 9b 5c cb 92 44 93 e3 18 20 33 6d a5 14 a2 5e 98 93 d7 79 b8 7f b7 4f fa f9 0b 95 8b dc fd 3e cf 1e 8b 5d 70 42 e3 ce ea a0 cc 99 99 a4 fc 4f a5 d8 6a 70 bd 2b d8 49 93 f4 a9 dc d4 28 21 f2 34 0f 26 7a e0 7f 6c 26 8c 08 86 94 ed 37 95 89 03 7a 44 09 a5 72 c9 7b 56 23 4b 45 c3 89 21 9c 3a a3 8d 10 54 d7 94 49 ba eb a6 50 01 9a a1 31 7a 6d 14 1b 40 f6 f5 22 68 47 c1 08 0e 6d 01 80 2c e9 97 92 53 6d 38 4e a9 70 b3 68 a5 6c 3f f9 96 06 25 14 f1 4b 29 a6 81 d8 7d 37 87 32 fb 92 8d 84 12 d1 b2 eb 41 40 f4 dc 1f 0c 9a d0 83 6e 21 93 06 b0 07 08 84 34 d5 e6 c5 da 9c 23 ad 53 35 4d e5 7c d3 51 a9 17 e0 dc 4c d6 06 b6 c7 08 6b 72 f8 87 1c 73 07 38 42 ed 76 c4 49 f3 8b bb
                                                                                                                                                                                                                Data Ascii: db]&/iYKe!+=E{\D 3m^yO>]pBOjp+I(!4&zl&7zDr{V#KE!:TIP1zm@"hGm,Sm8Nphl?%K)}72A@n!4#S5M|QLkrs8BvI


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                31192.168.2.549797144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC741OUTGET /static/siam/en/halo_c/halo-c-login/runtime-es2015.js?v=23.2.1 HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 3131
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:55 GMT
                                                                                                                                                                                                                etag: "c3b-61d89c53b8040"
                                                                                                                                                                                                                last-modified: Thu, 18 Jul 2024 18:30:17 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p205
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC3131INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 72 2c 6c 2c 61 3d 74 5b 30 5d 2c 75 3d 74 5b 31 5d 2c 73 3d 74 5b 32 5d 2c 70 3d 30 2c 66 3d 5b 5d 3b 70 3c 61 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 6c 3d 61 5b 70 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 6c 29 26 26 6e 5b 6c 5d 26 26 66 2e 70 75 73 68 28 6e 5b 6c 5d 5b 30 5d 29 2c 6e 5b 6c 5d 3d 30 3b 66 6f 72 28 72 20 69 6e 20 75 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 75 2c 72 29 26 26 28 65 5b 72 5d 3d 75 5b 72 5d 29 3b 66 6f 72 28 63 26 26 63 28 74 29 3b 66 2e 6c 65 6e 67 74 68 3b 29 66 2e 73 68
                                                                                                                                                                                                                Data Ascii: !function(e){function t(t){for(var r,l,a=t[0],u=t[1],s=t[2],p=0,f=[];p<a.length;p++)l=a[p],Object.prototype.hasOwnProperty.call(n,l)&&n[l]&&f.push(n[l][0]),n[l]=0;for(r in u)Object.prototype.hasOwnProperty.call(u,r)&&(e[r]=u[r]);for(c&&c(t);f.length;)f.sh


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                32192.168.2.549796144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC743OUTGET /static/siam/en/halo_c/halo-c-login/polyfills-es2015.js?v=23.2.1 HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 33733
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:55 GMT
                                                                                                                                                                                                                etag: "83c5-61d89c53b8040"
                                                                                                                                                                                                                last-modified: Thu, 18 Jul 2024 18:30:17 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p212
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC7762INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 35 5d 2c 7b 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 22 68 4e 2f 67 22 29 7d 2c 22 68 4e 2f 67 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 28 22 70 44 70 4e 22 29 7d 2c 70 44 70 4e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 74 26 26 74 2e 6d 61 72 6b 26 26 74 2e 6d 61 72 6b 28 65 29 7d
                                                                                                                                                                                                                Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[15],{2:function(e,t,n){e.exports=n("hN/g")},"hN/g":function(e,t,n){"use strict";n.r(t),n("pDpN")},pDpN:function(e,t,n){"use strict";!function(e){const t=e.performance;function n(e){t&&t.mark&&t.mark(e)}
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC8191INData Raw: 2e 6d 61 63 72 6f 54 61 73 6b 3e 30 2c 65 76 65 6e 74 54 61 73 6b 3a 6e 2e 65 76 65 6e 74 54 61 73 6b 3e 30 2c 63 68 61 6e 67 65 3a 65 7d 29 7d 7d 63 6c 61 73 73 20 75 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 6e 2c 6f 2c 72 2c 73 2c 69 29 7b 69 66 28 74 68 69 73 2e 5f 7a 6f 6e 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 72 75 6e 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 5f 7a 6f 6e 65 44 65 6c 65 67 61 74 65 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 73 74 61 74 65 3d 22 6e 6f 74 53 63 68 65 64 75 6c 65 64 22 2c 74 68 69 73 2e 74 79 70 65 3d 74 2c 74 68 69 73 2e 73 6f 75 72 63 65 3d 6e 2c 74 68 69 73 2e 64 61 74 61 3d 72 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 46 6e 3d 73 2c 74 68 69 73 2e 63 61 6e 63 65 6c 46 6e 3d 69 2c 21 6f 29 74 68 72 6f 77 20 6e 65 77 20 45
                                                                                                                                                                                                                Data Ascii: .macroTask>0,eventTask:n.eventTask>0,change:e})}}class u{constructor(t,n,o,r,s,i){if(this._zone=null,this.runCount=0,this._zoneDelegates=null,this._state="notScheduled",this.type=t,this.source=n,this.data=r,this.scheduleFn=s,this.cancelFn=i,!o)throw new E
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC8191INData Raw: 6c 65 74 20 74 3d 30 3b 74 3c 63 2e 6c 65 6e 67 74 68 3b 29 52 28 65 2c 63 5b 74 2b 2b 5d 2c 63 5b 74 2b 2b 5d 2c 63 5b 74 2b 2b 5d 2c 63 5b 74 2b 2b 5d 29 3b 69 66 28 30 3d 3d 63 2e 6c 65 6e 67 74 68 26 26 6f 3d 3d 77 29 7b 65 5b 6b 5d 3d 5a 3b 6c 65 74 20 6f 3d 73 3b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 55 6e 63 61 75 67 68 74 20 28 69 6e 20 70 72 6f 6d 69 73 65 29 3a 20 22 2b 28 28 6c 3d 73 29 26 26 6c 2e 74 6f 53 74 72 69 6e 67 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3f 28 6c 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 6c 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 7c 7c 22 22 29 2b 22 3a 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6c 29 3a 6c 3f 6c 2e 74 6f 53 74 72
                                                                                                                                                                                                                Data Ascii: let t=0;t<c.length;)R(e,c[t++],c[t++],c[t++],c[t++]);if(0==c.length&&o==w){e[k]=Z;let o=s;try{throw new Error("Uncaught (in promise): "+((l=s)&&l.toString===Object.prototype.toString?(l.constructor&&l.constructor.name||"")+": "+JSON.stringify(l):l?l.toStr
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC8191INData Raw: 65 6e 74 4e 61 6d 65 2c 65 2e 69 6e 76 6f 6b 65 2c 62 2e 6f 70 74 69 6f 6e 73 29 7d 2c 43 2c 54 2c 21 30 29 29 2c 6d 5b 69 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 7c 7c 65 3b 6c 65 74 20 6f 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 6e 26 26 6e 2e 74 72 61 6e 73 66 65 72 45 76 65 6e 74 4e 61 6d 65 26 26 28 6f 3d 6e 2e 74 72 61 6e 73 66 65 72 45 76 65 6e 74 4e 61 6d 65 28 6f 29 29 3b 63 6f 6e 73 74 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 73 3d 21 21 72 26 26 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 72 7c 7c 72 2e 63 61 70 74 75 72 65 29 2c 69 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 69 66 28 21 69 29 72 65 74 75 72 6e 20 5a 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66
                                                                                                                                                                                                                Data Ascii: entName,e.invoke,b.options)},C,T,!0)),m[i]=function(){const t=this||e;let o=arguments[0];n&&n.transferEventName&&(o=n.transferEventName(o));const r=arguments[2],s=!!r&&("boolean"==typeof r||r.capture),i=arguments[1];if(!i)return Z.apply(this,arguments);if
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC1398INData Raw: 20 65 5b 6f 5d 3d 30 3d 3d 74 5b 32 5d 2c 65 5b 69 5d 3d 74 5b 31 5d 2c 54 2e 61 70 70 6c 79 28 65 2c 74 29 7d 29 2c 6d 3d 5f 28 22 66 65 74 63 68 54 61 73 6b 41 62 6f 72 74 69 6e 67 22 29 2c 76 3d 5f 28 22 66 65 74 63 68 54 61 73 6b 53 63 68 65 64 75 6c 69 6e 67 22 29 2c 62 3d 7a 28 68 2c 22 73 65 6e 64 22 2c 28 29 3d 3e 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 30 3d 3d 3d 74 2e 63 75 72 72 65 6e 74 5b 76 5d 29 72 65 74 75 72 6e 20 62 2e 61 70 70 6c 79 28 65 2c 6e 29 3b 69 66 28 65 5b 6f 5d 29 72 65 74 75 72 6e 20 62 2e 61 70 70 6c 79 28 65 2c 6e 29 3b 7b 63 6f 6e 73 74 20 74 3d 7b 74 61 72 67 65 74 3a 65 2c 75 72 6c 3a 65 5b 69 5d 2c 69 73 50 65 72 69 6f 64 69 63 3a 21 31 2c 61 72 67 73 3a 6e 2c 61 62 6f 72 74 65 64 3a 21 31 7d 2c 6f 3d 64
                                                                                                                                                                                                                Data Ascii: e[o]=0==t[2],e[i]=t[1],T.apply(e,t)}),m=_("fetchTaskAborting"),v=_("fetchTaskScheduling"),b=z(h,"send",()=>function(e,n){if(!0===t.current[v])return b.apply(e,n);if(e[o])return b.apply(e,n);{const t={target:e,url:e[i],isPeriodic:!1,args:n,aborted:!1},o=d


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                33192.168.2.549804144.161.106.1584435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:55 UTC622OUTGET /pkmslogout HTTP/1.1
                                                                                                                                                                                                                Host: hc-analytics.idp.clogin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://signin.att.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 8031
                                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:55 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                x-xss-protection: 1
                                                                                                                                                                                                                content-security-policy: frame-ancestors 'none'
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                iam_on: 380
                                                                                                                                                                                                                Set-Cookie: PD-HC-ID=; Max-Age=0; Domain=.idp.clogin.att.com; Path=/; Expires="Sun, 01-Jan-1995 01:00:00 GMT"; SameSite=Lax; Secure; HttpOnly
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC7629INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 35 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 30 20 54 69 76 6f 6c 69 20 53 79 73 74 65 6d 73 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 39 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 38 20 44 61 73 63 6f 6d 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html>... Copyright (C) 2015 IBM Corporation -->... Copyright (C) 2000 Tivoli Systems, Inc. -->... Copyright (C) 1999 IBM Corporation -->... Copyright (C) 1998 Dascom, Inc. -->... All Rights Reserved. --><html> <head> <meta http-
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC402INData Raw: 35 35 20 50 4d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 43 6c 6f 63 6b 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 44 61 74 65 2c 74 3d 65 2e 67 65 74 48 6f 75 72 73 28 29 2c 61 3d 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 2c 6e 3d 65 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 3b 61 3d 28 31 30 3e 61 3f 22 30 22 3a 22 22 29 2b 61 2c 6e 3d 28 31 30 3e 6e 3f 22 30 22 3a 22 22 29 2b 6e 3b 76 61 72 20 6f 3d 31 32 3e 74 3f 22 41 4d 22 3a 22 50 4d 22 3b 74 3d 74 3e 31 32 3f 74 2d 31 32 3a 74 2c 74 3d 30 3d 3d 74 3f 31 32 3a 74 3b 76 61 72 20 63 3d 74 2b 22 3a 22 2b 61 2b 22 20 22 2b 6f 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65
                                                                                                                                                                                                                Data Ascii: 55 PM </div> <script> function updateClock(){var e=new Date,t=e.getHours(),a=e.getMinutes(),n=e.getSeconds();a=(10>a?"0":"")+a,n=(10>n?"0":"")+n;var o=12>t?"AM":"PM";t=t>12?t-12:t,t=0==t?12:t;var c=t+":"+a+" "+o;document.getEleme


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                34192.168.2.549805144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC740OUTGET /static/siam/en/halo_c/halo-c-login/vendor-es2015.js?v=23.2.1 HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 410840
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:56 GMT
                                                                                                                                                                                                                etag: "644d8-61d89c53b8040"
                                                                                                                                                                                                                last-modified: Thu, 18 Jul 2024 18:30:17 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p213
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC7760INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 34 5d 2c 7b 22 2b 36 58 58 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 79 31 70 49 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 72 28 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 74 29 3e 2d 31 7d 7d 2c 22 2b 4b 2b 62 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 4a 48 52 64 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[24],{"+6XX":function(t,e,n){var r=n("y1pI");t.exports=function(t){return r(this.__data__,t)>-1}},"+K+b":function(t,e,n){var r=n("JHRd");t.exports=function(t){var e=new t.constructor(t.byteLength);return
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC8191INData Raw: 30 29 7b 63 6f 6e 73 74 20 74 3d 72 2e 69 6e 64 65 78 4f 66 28 6e 29 3b 2d 31 21 3d 3d 74 26 26 72 2e 73 70 6c 69 63 65 28 74 2c 31 29 7d 7d 6e 6f 74 69 66 79 43 6f 6d 70 6c 65 74 65 28 29 7b 7d 5f 6e 65 78 74 28 74 29 7b 69 66 28 30 3d 3d 3d 74 68 69 73 2e 74 6f 52 65 73 70 6f 6e 64 2e 6c 65 6e 67 74 68 29 7b 63 6f 6e 73 74 20 65 3d 5b 74 2c 2e 2e 2e 74 68 69 73 2e 76 61 6c 75 65 73 5d 3b 74 68 69 73 2e 70 72 6f 6a 65 63 74 3f 74 68 69 73 2e 5f 74 72 79 50 72 6f 6a 65 63 74 28 65 29 3a 74 68 69 73 2e 64 65 73 74 69 6e 61 74 69 6f 6e 2e 6e 65 78 74 28 65 29 7d 7d 5f 74 72 79 50 72 6f 6a 65 63 74 28 74 29 7b 6c 65 74 20 65 3b 74 72 79 7b 65 3d 74 68 69 73 2e 70 72 6f 6a 65 63 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 7d 63 61 74 63 68 28 6e 29 7b 72 65
                                                                                                                                                                                                                Data Ascii: 0){const t=r.indexOf(n);-1!==t&&r.splice(t,1)}}notifyComplete(){}_next(t){if(0===this.toRespond.length){const e=[t,...this.values];this.project?this._tryProject(e):this.destination.next(e)}}_tryProject(t){let e;try{e=this.project.apply(this,t)}catch(n){re
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC8191INData Raw: 6e 74 2e 73 75 62 73 63 72 69 62 65 28 74 3d 3e 7b 74 68 69 73 2e 64 69 73 6d 69 73 73 28 74 29 7d 29 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 2c 65 29 3d 3e 7b 74 68 69 73 2e 5f 72 65 73 6f 6c 76 65 3d 74 2c 74 68 69 73 2e 5f 72 65 6a 65 63 74 3d 65 7d 29 2c 74 68 69 73 2e 72 65 73 75 6c 74 2e 74 68 65 6e 28 6e 75 6c 6c 2c 28 29 3d 3e 7b 7d 29 7d 67 65 74 20 63 6f 6d 70 6f 6e 65 6e 74 49 6e 73 74 61 6e 63 65 28 29 7b 69 66 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 52 65 66 26 26 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 52 65 66 2e 63 6f 6d 70 6f 6e 65 6e 74 52 65 66 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 52 65 66 2e 63 6f 6d 70 6f 6e 65 6e 74 52 65 66 2e 69 6e 73 74 61 6e 63 65 7d 67 65 74 20
                                                                                                                                                                                                                Data Ascii: nt.subscribe(t=>{this.dismiss(t)}),this.result=new Promise((t,e)=>{this._resolve=t,this._reject=e}),this.result.then(null,()=>{})}get componentInstance(){if(this._contentRef&&this._contentRef.componentRef)return this._contentRef.componentRef.instance}get
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC8191INData Raw: 73 28 74 2c 65 29 7b 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 41 74 74 72 69 62 75 74 65 73 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 5a 28 65 5b 6e 5d 29 26 26 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 7d 29 7d 5f 67 65 74 43 6f 6e 74 65 6e 74 52 65 66 28 74 2c 65 2c 6e 2c 73 2c 69 29 7b 72 65 74 75 72 6e 20 6e 3f 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 2e 4c 3f 74 68 69 73 2e 5f 63 72 65 61 74 65 46 72 6f 6d 54 65 6d 70 6c 61 74 65 52 65 66 28 6e 2c 73 29 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 74 68 69 73 2e 5f 63 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 28 6e 29 3a 74 68 69 73 2e 5f 63 72 65 61 74 65 46 72 6f 6d 43 6f 6d 70 6f 6e 65 6e 74 28 74 2c 65 2c 6e 2c 73 2c 69 29 3a 6e 65 77 20 72 74 28 5b 5d 29 7d 5f 63 72 65 61 74 65 46 72 6f
                                                                                                                                                                                                                Data Ascii: s(t,e){this._backdropAttributes.forEach(n=>{Z(e[n])&&(t[n]=e[n])})}_getContentRef(t,e,n,s,i){return n?n instanceof r.L?this._createFromTemplateRef(n,s):"string"==typeof n?this._createFromString(n):this._createFromComponent(t,e,n,s,i):new rt([])}_createFro
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC8191INData Raw: 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 65 7c 7c 74 29 28 72 2e 4e 62 28 72 2e 45 29 2c 72 2e 4e 62 28 72 2e 6c 29 2c 72 2e 4e 62 28 66 2c 38 29 29 7d 2c 74 2e 5c 75 30 32 37 35 64 69 72 3d 72 2e 49 62 28 7b 74 79 70 65 3a 74 2c 73 65 6c 65 63 74 6f 72 73 3a 5b 5b 22 69 6e 70 75 74 22 2c 22 66 6f 72 6d 43 6f 6e 74 72 6f 6c 4e 61 6d 65 22 2c 22 22 2c 33 2c 22 74 79 70 65 22 2c 22 63 68 65 63 6b 62 6f 78 22 5d 2c 5b 22 74 65 78 74 61 72 65 61 22 2c 22 66 6f 72 6d 43 6f 6e 74 72 6f 6c 4e 61 6d 65 22 2c 22 22 5d 2c 5b 22 69 6e 70 75 74 22 2c 22 66 6f 72 6d 43 6f 6e 74 72 6f 6c 22 2c 22 22 2c 33 2c 22 74 79 70 65 22 2c 22 63 68 65 63 6b 62 6f 78 22 5d 2c 5b 22 74 65 78 74 61 72 65 61 22 2c 22 66 6f 72 6d 43 6f 6e 74 72 6f 6c 22 2c 22 22 5d 2c 5b 22
                                                                                                                                                                                                                Data Ascii: on(e){return new(e||t)(r.Nb(r.E),r.Nb(r.l),r.Nb(f,8))},t.\u0275dir=r.Ib({type:t,selectors:[["input","formControlName","",3,"type","checkbox"],["textarea","formControlName",""],["input","formControl","",3,"type","checkbox"],["textarea","formControl",""],["
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC8191INData Raw: 2c 74 2e 73 65 74 41 73 79 6e 63 56 61 6c 69 64 61 74 6f 72 73 28 73 29 29 7d 7d 7d 69 66 28 6e 29 7b 63 6f 6e 73 74 20 74 3d 28 29 3d 3e 7b 7d 3b 24 28 65 2e 5f 72 61 77 56 61 6c 69 64 61 74 6f 72 73 2c 74 29 2c 24 28 65 2e 5f 72 61 77 41 73 79 6e 63 56 61 6c 69 64 61 74 6f 72 73 2c 74 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 59 28 74 2c 65 29 7b 74 2e 5f 70 65 6e 64 69 6e 67 44 69 72 74 79 26 26 74 2e 6d 61 72 6b 41 73 44 69 72 74 79 28 29 2c 74 2e 73 65 74 56 61 6c 75 65 28 74 2e 5f 70 65 6e 64 69 6e 67 56 61 6c 75 65 2c 7b 65 6d 69 74 4d 6f 64 65 6c 54 6f 56 69 65 77 43 68 61 6e 67 65 3a 21 31 7d 29 2c 65 2e 76 69 65 77 54 6f 4d 6f 64 65 6c 55 70 64 61 74 65 28 74 2e 5f 70 65 6e 64 69 6e 67 56 61 6c 75 65 29 2c 74 2e 5f 70 65 6e 64
                                                                                                                                                                                                                Data Ascii: ,t.setAsyncValidators(s))}}}if(n){const t=()=>{};$(e._rawValidators,t),$(e._rawAsyncValidators,t)}return r}function Y(t,e){t._pendingDirty&&t.markAsDirty(),t.setValue(t._pendingValue,{emitModelToViewChange:!1}),e.viewToModelUpdate(t._pendingValue),t._pend
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC8191INData Raw: 29 2c 74 68 69 73 2e 75 70 64 61 74 65 56 61 6c 75 65 41 6e 64 56 61 6c 69 64 69 74 79 28 7b 6f 6e 6c 79 53 65 6c 66 3a 21 30 2c 65 6d 69 74 45 76 65 6e 74 3a 21 21 6e 7d 29 7d 72 65 67 69 73 74 65 72 43 6f 6e 74 72 6f 6c 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 73 5b 74 5d 3f 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 73 5b 74 5d 3a 28 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 73 5b 74 5d 3d 65 2c 65 2e 73 65 74 50 61 72 65 6e 74 28 74 68 69 73 29 2c 65 2e 5f 72 65 67 69 73 74 65 72 4f 6e 43 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 28 74 68 69 73 2e 5f 6f 6e 43 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 29 2c 65 29 7d 61 64 64 43 6f 6e 74 72 6f 6c 28 74 2c 65 29 7b 74 68 69 73 2e 72 65 67 69 73 74 65 72 43 6f 6e 74 72 6f 6c 28
                                                                                                                                                                                                                Data Ascii: ),this.updateValueAndValidity({onlySelf:!0,emitEvent:!!n})}registerControl(t,e){return this.controls[t]?this.controls[t]:(this.controls[t]=e,e.setParent(this),e._registerOnCollectionChange(this._onCollectionChange),e)}addControl(t,e){this.registerControl(
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC8191INData Raw: 75 72 6e 20 74 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 65 7c 7c 74 29 7d 2c 74 2e 5c 75 30 32 37 35 70 72 6f 76 3d 4f 62 6a 65 63 74 28 72 2e 4a 62 29 28 7b 66 61 63 74 6f 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 7d 2c 74 6f 6b 65 6e 3a 74 2c 70 72 6f 76 69 64 65 64 49 6e 3a 66 74 7d 29 2c 74 7d 29 28 29 2c 67 74 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 74 20 65 78 74 65 6e 64 73 20 75 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 2c 6e 2c 72 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 5f 72 65 6e 64 65 72 65 72 3d 74 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 52 65 66 3d 65 2c 74 68 69 73 2e 5f 72 65 67 69 73 74 72 79 3d 6e 2c 74 68 69 73 2e 5f 69 6e 6a 65
                                                                                                                                                                                                                Data Ascii: urn t.\u0275fac=function(e){return new(e||t)},t.\u0275prov=Object(r.Jb)({factory:function(){return new t},token:t,providedIn:ft}),t})(),gt=(()=>{class t extends u{constructor(t,e,n,r){super(),this._renderer=t,this._elementRef=e,this._registry=n,this._inje
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC8191INData Raw: 29 2c 60 24 7b 74 7d 3a 20 24 7b 65 7d 60 2e 73 6c 69 63 65 28 30 2c 35 30 29 29 7d 6c 65 74 20 6a 74 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 74 20 65 78 74 65 6e 64 73 20 75 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 5f 72 65 6e 64 65 72 65 72 3d 74 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 52 65 66 3d 65 2c 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 4d 61 70 3d 6e 65 77 20 4d 61 70 2c 74 68 69 73 2e 5f 69 64 43 6f 75 6e 74 65 72 3d 30 2c 74 68 69 73 2e 6f 6e 43 68 61 6e 67 65 3d 74 3d 3e 7b 7d 2c 74 68 69 73 2e 6f 6e 54 6f 75 63 68 65 64 3d 28 29 3d 3e 7b 7d 2c 74 68 69 73 2e 5f 63 6f 6d 70 61 72 65 57 69 74 68 3d 4f 62 6a 65 63 74 2e 69 73 7d 73 65 74 20 63 6f 6d 70 61 72 65 57 69 74 68 28 74 29 7b 74 68 69 73
                                                                                                                                                                                                                Data Ascii: ),`${t}: ${e}`.slice(0,50))}let jt=(()=>{class t extends u{constructor(t,e){super(),this._renderer=t,this._elementRef=e,this._optionMap=new Map,this._idCounter=0,this.onChange=t=>{},this.onTouched=()=>{},this._compareWith=Object.is}set compareWith(t){this
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC8191INData Raw: 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 3b 76 61 72 20 72 3d 6e 28 22 6c 4a 78 73 22 29 2c 73 3d 6e 28 22 43 66 76 77 22 29 2c 69 3d 6e 28 22 7a 78 32 41 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 2c 6e 3d 4e 75 6d 62 65 72 2e 50 4f 53 49 54 49 56 45 5f 49 4e 46 49 4e 49 54 59 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 69 3d 3e 69 2e 70 69 70 65 28 6f 28 28 6e 2c 69 29 3d 3e 4f 62 6a 65 63 74 28 73 2e 61 29 28 74 28 6e 2c 69 29 29 2e 70 69 70 65 28 4f 62 6a 65 63 74 28 72 2e 61 29 28 28 74 2c 72 29 3d 3e 65 28 6e 2c 74 2c 69 2c 72 29 29 29 2c 6e 29 29 3a 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 6e 3d 65 29 2c 65
                                                                                                                                                                                                                Data Ascii: ict";n.d(e,"a",function(){return o});var r=n("lJxs"),s=n("Cfvw"),i=n("zx2A");function o(t,e,n=Number.POSITIVE_INFINITY){return"function"==typeof e?i=>i.pipe(o((n,i)=>Object(s.a)(t(n,i)).pipe(Object(r.a)((t,r)=>e(n,t,i,r))),n)):("number"==typeof e&&(n=e),e


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                35192.168.2.549807144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC738OUTGET /static/siam/en/halo_c/halo-c-login/main-es2015.js?v=23.2.1 HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC430INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 81479
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:56 GMT
                                                                                                                                                                                                                etag: "13e47-61d89c53b8040"
                                                                                                                                                                                                                last-modified: Thu, 18 Jul 2024 18:30:17 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p206
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC7761INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 5d 2c 7b 22 2b 66 64 38 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 29 3b 76 61 72 20 6e 3d 69 28 22 6f 66 58 4b 22 29 2c 72 3d 69 28 22 33 50 74 2b 22 29 2c 73 3d 69 28 22 74 6b 2f 33 22 29 2c 6f 3d 69 28 22 73 59 6d 62 22 29 2c 61 3d 69 28 22 65 38 41 70 22 29 2c 6c 3d 69 28 22 76 78 44 51 22 29 2c 64 3d 69 28 22 76 6e 46 73 22 29 2c 75 3d 69 28 22 43 73 37 53 22 29 2c 63 3d 69 28 22 70 5a 61 65 22 29 2c 68 3d 69 28 22 66 58 6f 4c 22 29 3b 6c 65 74 20 67
                                                                                                                                                                                                                Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[12],{"+fd8":function(e,t,i){"use strict";i.d(t,"a",function(){return g});var n=i("ofXK"),r=i("3Pt+"),s=i("tk/3"),o=i("sYmb"),a=i("e8Ap"),l=i("vxDQ"),d=i("vnFs"),u=i("Cs7S"),c=i("pZae"),h=i("fXoL");let g
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC8191INData Raw: 74 68 69 73 2e 75 73 65 72 73 2e 70 75 73 68 28 6e 65 77 20 6f 2e 61 28 65 2e 72 5f 75 73 65 72 2c 65 2e 75 73 65 72 49 44 2c 65 2e 75 73 65 72 5f 74 79 70 65 2c 65 2e 75 73 65 72 46 72 69 65 6e 64 6c 79 47 72 6f 75 70 73 2c 6e 2b 2b 2c 65 2e 64 29 29 7d 7d 67 65 74 55 73 65 72 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 75 73 65 72 73 2e 73 6c 69 63 65 28 29 7d 67 65 74 4e 75 6d 62 65 72 4f 66 53 61 76 65 64 55 73 65 72 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 75 73 65 72 73 2e 6c 65 6e 67 74 68 7d 74 6f 67 67 6c 65 55 73 65 72 41 63 74 69 76 65 28 65 29 7b 74 68 69 73 2e 75 73 65 72 73 5b 65 5d 2e 61 63 74 69 76 65 3d 21 74 68 69 73 2e 75 73 65 72 73 5b 65 5d 2e 61 63 74 69 76 65 2c 74 68 69 73 2e 75 73 65 72 73 2e 66 6f 72 45 61 63 68 28 28
                                                                                                                                                                                                                Data Ascii: this.users.push(new o.a(e.r_user,e.userID,e.user_type,e.userFriendlyGroups,n++,e.d))}}getUsers(){return this.users.slice()}getNumberOfSavedUsers(){return this.users.length}toggleUserActive(e){this.users[e].active=!this.users[e].active,this.users.forEach((
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC8191INData Raw: 68 69 73 2e 64 64 6f 3d 74 68 69 73 2e 5f 67 6c 6f 62 61 6c 2e 6e 61 74 69 76 65 47 6c 6f 62 61 6c 2e 64 64 6f 2c 74 68 69 73 2e 64 64 6f 2e 64 69 73 61 62 6c 65 41 75 74 6f 50 61 67 65 4c 6f 61 64 28 29 2c 65 28 29 7d 29 7d 29 2c 74 68 69 73 2e 77 68 65 6e 41 6e 61 6c 79 74 69 63 73 49 73 52 65 61 64 79 3d 28 29 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 2c 74 29 3d 3e 7b 74 68 69 73 2e 64 65 74 6d 49 73 52 65 61 64 79 2e 74 68 65 6e 28 28 29 3d 3e 7b 65 28 29 7d 29 7d 29 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 6a 73 70 56 61 72 73 2e 67 65 74 4c 61 6e 67 28 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 74 68 69 73 2e 77 68 65 6e 41 6e 61 6c 79 74 69 63 73 49 73 52 65 61 64 79 28 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 74 68 69 73 2e 64 64 6f 53 65
                                                                                                                                                                                                                Data Ascii: his.ddo=this._global.nativeGlobal.ddo,this.ddo.disableAutoPageLoad(),e()})}),this.whenAnalyticsIsReady=()=>new Promise((e,t)=>{this.detmIsReady.then(()=>{e()})});const e=this.jspVars.getLang().toUpperCase();this.whenAnalyticsIsReady().then(()=>{this.ddoSe
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC8191INData Raw: 2e 45 52 52 4f 52 5f 43 4f 44 45 29 7c 7c 21 74 68 69 73 2e 73 68 6f 77 49 6e 69 74 69 61 6c 45 72 72 6f 72 29 7d 69 73 53 68 6f 77 4e 6f 74 41 75 74 68 4d 6f 64 61 6c 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 68 6f 77 49 6e 69 74 69 61 6c 45 72 72 6f 72 26 26 74 68 69 73 2e 75 74 69 6c 53 65 72 76 69 63 65 2e 69 6e 63 6c 75 64 65 73 28 74 68 69 73 2e 6e 6f 74 41 75 74 68 4d 6f 64 61 6c 45 72 72 6f 72 43 6f 64 65 73 2c 74 68 69 73 2e 45 52 52 4f 52 5f 43 4f 44 45 29 26 26 21 74 68 69 73 2e 75 74 69 6c 53 65 72 76 69 63 65 2e 69 73 45 6d 70 74 79 28 74 68 69 73 2e 43 4c 49 45 4e 54 5f 42 52 41 4e 44 29 7d 69 73 53 68 6f 77 45 72 72 6f 72 53 74 61 74 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 68 6f 77 49 6e 69 74 69 61 6c 45 72 72 6f 72 26 26
                                                                                                                                                                                                                Data Ascii: .ERROR_CODE)||!this.showInitialError)}isShowNotAuthModal(){return this.showInitialError&&this.utilService.includes(this.notAuthModalErrorCodes,this.ERROR_CODE)&&!this.utilService.isEmpty(this.CLIENT_BRAND)}isShowErrorState(){return this.showInitialError&&
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC8191INData Raw: 33 2c 76 61 72 73 3a 33 2c 63 6f 6e 73 74 73 3a 5b 5b 34 2c 22 6e 67 49 66 22 5d 2c 5b 22 63 6c 61 73 73 22 2c 22 6d 61 72 2d 62 2d 6d 64 2d 61 6c 6c 20 74 65 78 74 2d 63 65 6e 74 65 72 22 2c 33 2c 22 69 64 22 2c 34 2c 22 6e 67 49 66 22 5d 2c 5b 22 69 64 22 2c 22 68 65 61 64 65 72 4c 6f 67 6f 49 6d 61 67 65 22 2c 22 61 6c 74 22 2c 22 22 2c 33 2c 22 6e 67 43 6c 61 73 73 22 2c 22 73 72 63 22 5d 2c 5b 22 69 64 22 2c 22 68 65 61 64 65 72 4c 6f 67 6f 48 69 64 64 65 6e 44 69 76 22 2c 33 2c 22 6e 67 43 6c 61 73 73 22 5d 2c 5b 31 2c 22 6d 61 72 2d 62 2d 6d 64 2d 61 6c 6c 22 2c 22 74 65 78 74 2d 63 65 6e 74 65 72 22 2c 33 2c 22 69 64 22 5d 2c 5b 31 2c 22 68 65 61 64 69 6e 67 2d 6c 67 22 2c 33 2c 22 69 64 22 5d 2c 5b 33 2c 22 69 64 22 2c 22 63 6c 61 73 73 22 2c 34
                                                                                                                                                                                                                Data Ascii: 3,vars:3,consts:[[4,"ngIf"],["class","mar-b-md-all text-center",3,"id",4,"ngIf"],["id","headerLogoImage","alt","",3,"ngClass","src"],["id","headerLogoHiddenDiv",3,"ngClass"],[1,"mar-b-md-all","text-center",3,"id"],[1,"heading-lg",3,"id"],[3,"id","class",4
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC8191INData Raw: 20 6e 28 7b 72 6f 75 74 65 3a 22 6c 6f 67 69 6e 2d 67 65 6e 65 72 61 6c 2f 6d 61 6e 75 61 6c 2d 6c 6f 67 69 6e 2d 70 77 22 2c 63 61 72 64 4f 75 74 65 72 43 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 3a 22 6c 6f 67 69 6e 2d 63 61 72 64 20 6d 61 72 2d 74 2d 78 6c 2d 6c 67 22 2c 68 65 61 64 65 72 3a 7b 68 65 61 64 65 72 54 65 78 74 43 6f 6e 74 49 64 3a 22 73 70 6c 69 74 50 77 4c 6f 67 69 6e 48 65 61 64 65 72 44 69 76 22 2c 73 69 6e 67 6c 65 4c 69 6e 65 48 65 61 64 65 72 4b 65 79 3a 22 68 65 61 64 65 72 2e 73 70 6c 69 74 50 77 48 65 61 64 65 72 22 2c 73 69 6e 67 6c 65 4c 69 6e 65 48 65 61 64 65 72 49 64 3a 22 73 70 6c 69 74 50 77 4c 6f 67 69 6e 48 65 61 64 65 72 54 65 78 74 22 7d 7d 29 2c 4d 75 6c 74 69 53 61 76 65 4c 6f 67 69 6e 52 6f 75 74 65 3a 6e 65 77 20 6e
                                                                                                                                                                                                                Data Ascii: n({route:"login-general/manual-login-pw",cardOuterContainerClass:"login-card mar-t-xl-lg",header:{headerTextContId:"splitPwLoginHeaderDiv",singleLineHeaderKey:"header.splitPwHeader",singleLineHeaderId:"splitPwLoginHeaderText"}}),MultiSaveLoginRoute:new n
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC8191INData Raw: 52 5f 4c 49 4e 4b 53 22 2c 65 2e 45 53 5f 46 4f 4f 54 45 52 5f 4c 49 4e 4b 53 3d 22 45 53 5f 46 4f 4f 54 45 52 5f 4c 49 4e 4b 53 22 2c 65 2e 45 52 52 4f 52 5f 4d 45 53 53 41 47 45 3d 22 45 52 52 4f 52 5f 4d 45 53 53 41 47 45 22 2c 65 2e 45 52 52 4f 52 5f 43 4f 44 45 3d 22 45 52 52 4f 52 5f 43 4f 44 45 22 2c 65 2e 45 52 52 4f 52 5f 44 41 54 41 3d 22 45 52 52 4f 52 5f 44 41 54 41 22 2c 65 2e 43 41 52 45 5f 43 4f 44 45 3d 22 43 41 52 45 5f 43 4f 44 45 22 2c 65 2e 43 4c 49 45 4e 54 5f 42 52 41 4e 44 3d 22 43 4c 49 45 4e 54 5f 42 52 41 4e 44 22 2c 65 2e 46 4f 52 47 4f 54 5f 55 53 45 52 49 44 5f 55 52 4c 3d 22 46 4f 52 47 4f 54 5f 55 53 45 52 49 44 5f 55 52 4c 22 2c 65 2e 46 4f 52 47 4f 54 5f 50 41 53 53 57 4f 52 44 5f 55 52 4c 3d 22 46 4f 52 47 4f 54 5f 50 41
                                                                                                                                                                                                                Data Ascii: R_LINKS",e.ES_FOOTER_LINKS="ES_FOOTER_LINKS",e.ERROR_MESSAGE="ERROR_MESSAGE",e.ERROR_CODE="ERROR_CODE",e.ERROR_DATA="ERROR_DATA",e.CARE_CODE="CARE_CODE",e.CLIENT_BRAND="CLIENT_BRAND",e.FORGOT_USERID_URL="FORGOT_USERID_URL",e.FORGOT_PASSWORD_URL="FORGOT_PA
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC8191INData Raw: 65 29 7d 2c 7b 70 61 74 68 3a 68 2e 63 2e 69 6e 74 65 72 73 74 69 74 69 61 6c 54 69 6d 65 6f 75 74 4d 6f 64 75 6c 65 2e 72 6f 75 74 65 2c 6c 6f 61 64 43 68 69 6c 64 72 65 6e 3a 28 29 3d 3e 69 2e 65 28 38 29 2e 74 68 65 6e 28 69 2e 62 69 6e 64 28 6e 75 6c 6c 2c 22 4d 63 4c 68 22 29 29 2e 74 68 65 6e 28 65 3d 3e 65 2e 54 69 6d 65 6f 75 74 4d 6f 64 75 6c 65 29 7d 2c 7b 70 61 74 68 3a 68 2e 63 2e 69 6e 74 65 72 73 74 69 74 69 61 6c 54 6f 73 4d 6f 64 75 6c 65 2e 72 6f 75 74 65 2c 6c 6f 61 64 43 68 69 6c 64 72 65 6e 3a 28 29 3d 3e 69 2e 65 28 39 29 2e 74 68 65 6e 28 69 2e 62 69 6e 64 28 6e 75 6c 6c 2c 22 36 41 79 4d 22 29 29 2e 74 68 65 6e 28 65 3d 3e 65 2e 54 6f 73 4d 6f 64 75 6c 65 29 7d 2c 7b 70 61 74 68 3a 68 2e 63 2e 69 6e 74 65 72 73 74 69 74 69 61 6c 48
                                                                                                                                                                                                                Data Ascii: e)},{path:h.c.interstitialTimeoutModule.route,loadChildren:()=>i.e(8).then(i.bind(null,"McLh")).then(e=>e.TimeoutModule)},{path:h.c.interstitialTosModule.route,loadChildren:()=>i.e(9).then(i.bind(null,"6AyM")).then(e=>e.TosModule)},{path:h.c.interstitialH
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC8191INData Raw: 34 33 20 34 33 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 2c 22 6c 6f 61 64 69 6e 67 22 2c 31 2c 22 64 75 63 2d 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 22 5d 2c 5b 22 72 22 2c 22 32 30 22 2c 22 63 78 22 2c 22 32 31 2e 35 22 2c 22 63 79 22 2c 22 32 31 2e 35 22 2c 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 2c 31 2c 22 64 75 63 2d 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 2d 69 6e 6e 65 72 22 5d 2c 5b 22 72 22 2c 22 32 30 22 2c 22 63 78 22 2c 22 32 31 2e 35 22 2c 22 63 79 22 2c 22 32 31 2e 35 22 2c 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 2c 31 2c 22 64 75 63 2d 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 2d 6f 75 74 65 72 22 5d 2c 5b 31 2c 22 74 79 70 65 2d 73 6d 22 2c 22 6d 61 72 2d 74 2d 78 78 73 22 2c 22 70 61 64 2d 6c 2d 6c 67 22 2c 22 70 61 64 2d 72
                                                                                                                                                                                                                Data Ascii: 43 43","aria-label","loading",1,"duc-loading-spinner"],["r","20","cx","21.5","cy","21.5","fill","none",1,"duc-loading-spinner-inner"],["r","20","cx","21.5","cy","21.5","fill","none",1,"duc-loading-spinner-outer"],[1,"type-sm","mar-t-xxs","pad-l-lg","pad-r
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC8190INData Raw: 6e 53 65 72 76 69 63 65 3d 69 2c 74 68 69 73 2e 73 68 6f 77 46 6f 6f 74 65 72 4c 69 6e 6b 73 46 6f 72 50 61 67 65 3d 21 30 2c 74 68 69 73 2e 69 73 46 6f 6f 74 65 72 4c 69 6e 6b 73 45 6e 61 62 6c 65 64 3d 21 30 2c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 3d 74 68 69 73 2e 6a 73 70 56 61 72 2e 67 65 74 4c 61 6e 67 28 29 2c 74 68 69 73 2e 41 43 54 49 56 41 54 45 5f 46 4f 4f 54 45 52 5f 4c 49 4e 4b 53 3d 74 68 69 73 2e 6a 73 70 56 61 72 2e 67 65 74 56 61 72 28 68 2e 64 2e 41 43 54 49 56 41 54 45 5f 46 4f 4f 54 45 52 5f 4c 49 4e 4b 53 29 2c 74 68 69 73 2e 41 43 54 49 56 41 54 45 5f 49 50 5f 4d 41 52 4b 49 4e 47 3d 74 68 69 73 2e 6a 73 70 56 61 72 2e 67 65 74 56 61 72 28 68 2e 64 2e 41 43 54 49 56 41 54 45 5f 49 50 5f 4d 41 52 4b 49 4e 47 29 2c 74 68 69 73 2e 49
                                                                                                                                                                                                                Data Ascii: nService=i,this.showFooterLinksForPage=!0,this.isFooterLinksEnabled=!0,this.language=this.jspVar.getLang(),this.ACTIVATE_FOOTER_LINKS=this.jspVar.getVar(h.d.ACTIVATE_FOOTER_LINKS),this.ACTIVATE_IP_MARKING=this.jspVar.getVar(h.d.ACTIVATE_IP_MARKING),this.I


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                36192.168.2.549808144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC748OUTGET /static/siam/en/halo_c/halo-c-login/sgw-sgw-module-es2015.js?v=23.2.1 HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 3010
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:56 GMT
                                                                                                                                                                                                                etag: "bc2-61d89c53b8040"
                                                                                                                                                                                                                last-modified: Thu, 18 Jul 2024 18:30:17 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p205
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC3010INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 31 5d 2c 7b 22 33 72 6b 75 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 65 29 2c 61 2e 64 28 65 2c 22 53 67 77 4d 6f 64 75 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 29 3b 76 61 72 20 73 3d 61 28 22 6f 66 58 4b 22 29 2c 6e 3d 61 28 22 2b 66 64 38 22 29 2c 72 3d 61 28 22 74 79 4e 62 22 29 2c 69 3d 61 28 22 4a 69 39 53 22 29 2c 6f 3d 61 28 22 76 78 44 51 22 29 2c 63 3d 61 28 22 73 30 43 71 22 29 2c 64 3d 61 28 22 66 58 6f 4c 22 29 3b 6c 65 74 20 67 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 74 7b 63 6f 6e 73 74 72
                                                                                                                                                                                                                Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[21],{"3rku":function(t,e,a){"use strict";a.r(e),a.d(e,"SgwModule",function(){return l});var s=a("ofXK"),n=a("+fd8"),r=a("tyNb"),i=a("Ji9S"),o=a("vxDQ"),c=a("s0Cq"),d=a("fXoL");let g=(()=>{class t{constr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                37192.168.2.549806144.161.77.2344435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC423OUTGET /static/siam/en/halo_c/halo-c-login/runtime-es2015.js?v=23.2.1 HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 3131
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:56 GMT
                                                                                                                                                                                                                etag: "c3b-61ea1b5630f80"
                                                                                                                                                                                                                last-modified: Thu, 01 Aug 2024 16:29:02 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p577
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: 607
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC3131INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 72 2c 6c 2c 61 3d 74 5b 30 5d 2c 75 3d 74 5b 31 5d 2c 73 3d 74 5b 32 5d 2c 70 3d 30 2c 66 3d 5b 5d 3b 70 3c 61 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 6c 3d 61 5b 70 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 6c 29 26 26 6e 5b 6c 5d 26 26 66 2e 70 75 73 68 28 6e 5b 6c 5d 5b 30 5d 29 2c 6e 5b 6c 5d 3d 30 3b 66 6f 72 28 72 20 69 6e 20 75 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 75 2c 72 29 26 26 28 65 5b 72 5d 3d 75 5b 72 5d 29 3b 66 6f 72 28 63 26 26 63 28 74 29 3b 66 2e 6c 65 6e 67 74 68 3b 29 66 2e 73 68
                                                                                                                                                                                                                Data Ascii: !function(e){function t(t){for(var r,l,a=t[0],u=t[1],s=t[2],p=0,f=[];p<a.length;p++)l=a[p],Object.prototype.hasOwnProperty.call(n,l)&&n[l]&&f.push(n[l][0]),n[l]=0;for(r in u)Object.prototype.hasOwnProperty.call(u,r)&&(e[r]=u[r]);for(c&&c(t);f.length;)f.sh


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                38192.168.2.549810144.161.77.2344435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC425OUTGET /static/siam/en/halo_c/halo-c-login/polyfills-es2015.js?v=23.2.1 HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 33733
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:56 GMT
                                                                                                                                                                                                                etag: "83c5-61ea1b5630f80"
                                                                                                                                                                                                                last-modified: Thu, 01 Aug 2024 16:29:02 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p580
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: 607
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC7763INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 35 5d 2c 7b 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 22 68 4e 2f 67 22 29 7d 2c 22 68 4e 2f 67 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 28 22 70 44 70 4e 22 29 7d 2c 70 44 70 4e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 74 26 26 74 2e 6d 61 72 6b 26 26 74 2e 6d 61 72 6b 28 65 29 7d
                                                                                                                                                                                                                Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[15],{2:function(e,t,n){e.exports=n("hN/g")},"hN/g":function(e,t,n){"use strict";n.r(t),n("pDpN")},pDpN:function(e,t,n){"use strict";!function(e){const t=e.performance;function n(e){t&&t.mark&&t.mark(e)}
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC8191INData Raw: 6d 61 63 72 6f 54 61 73 6b 3e 30 2c 65 76 65 6e 74 54 61 73 6b 3a 6e 2e 65 76 65 6e 74 54 61 73 6b 3e 30 2c 63 68 61 6e 67 65 3a 65 7d 29 7d 7d 63 6c 61 73 73 20 75 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 6e 2c 6f 2c 72 2c 73 2c 69 29 7b 69 66 28 74 68 69 73 2e 5f 7a 6f 6e 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 72 75 6e 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 5f 7a 6f 6e 65 44 65 6c 65 67 61 74 65 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 73 74 61 74 65 3d 22 6e 6f 74 53 63 68 65 64 75 6c 65 64 22 2c 74 68 69 73 2e 74 79 70 65 3d 74 2c 74 68 69 73 2e 73 6f 75 72 63 65 3d 6e 2c 74 68 69 73 2e 64 61 74 61 3d 72 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 46 6e 3d 73 2c 74 68 69 73 2e 63 61 6e 63 65 6c 46 6e 3d 69 2c 21 6f 29 74 68 72 6f 77 20 6e 65 77 20 45 72
                                                                                                                                                                                                                Data Ascii: macroTask>0,eventTask:n.eventTask>0,change:e})}}class u{constructor(t,n,o,r,s,i){if(this._zone=null,this.runCount=0,this._zoneDelegates=null,this._state="notScheduled",this.type=t,this.source=n,this.data=r,this.scheduleFn=s,this.cancelFn=i,!o)throw new Er
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC8191INData Raw: 65 74 20 74 3d 30 3b 74 3c 63 2e 6c 65 6e 67 74 68 3b 29 52 28 65 2c 63 5b 74 2b 2b 5d 2c 63 5b 74 2b 2b 5d 2c 63 5b 74 2b 2b 5d 2c 63 5b 74 2b 2b 5d 29 3b 69 66 28 30 3d 3d 63 2e 6c 65 6e 67 74 68 26 26 6f 3d 3d 77 29 7b 65 5b 6b 5d 3d 5a 3b 6c 65 74 20 6f 3d 73 3b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 55 6e 63 61 75 67 68 74 20 28 69 6e 20 70 72 6f 6d 69 73 65 29 3a 20 22 2b 28 28 6c 3d 73 29 26 26 6c 2e 74 6f 53 74 72 69 6e 67 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3f 28 6c 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 6c 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 7c 7c 22 22 29 2b 22 3a 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6c 29 3a 6c 3f 6c 2e 74 6f 53 74 72 69
                                                                                                                                                                                                                Data Ascii: et t=0;t<c.length;)R(e,c[t++],c[t++],c[t++],c[t++]);if(0==c.length&&o==w){e[k]=Z;let o=s;try{throw new Error("Uncaught (in promise): "+((l=s)&&l.toString===Object.prototype.toString?(l.constructor&&l.constructor.name||"")+": "+JSON.stringify(l):l?l.toStri
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC8191INData Raw: 6e 74 4e 61 6d 65 2c 65 2e 69 6e 76 6f 6b 65 2c 62 2e 6f 70 74 69 6f 6e 73 29 7d 2c 43 2c 54 2c 21 30 29 29 2c 6d 5b 69 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 7c 7c 65 3b 6c 65 74 20 6f 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 6e 26 26 6e 2e 74 72 61 6e 73 66 65 72 45 76 65 6e 74 4e 61 6d 65 26 26 28 6f 3d 6e 2e 74 72 61 6e 73 66 65 72 45 76 65 6e 74 4e 61 6d 65 28 6f 29 29 3b 63 6f 6e 73 74 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 73 3d 21 21 72 26 26 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 72 7c 7c 72 2e 63 61 70 74 75 72 65 29 2c 69 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 69 66 28 21 69 29 72 65 74 75 72 6e 20 5a 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28
                                                                                                                                                                                                                Data Ascii: ntName,e.invoke,b.options)},C,T,!0)),m[i]=function(){const t=this||e;let o=arguments[0];n&&n.transferEventName&&(o=n.transferEventName(o));const r=arguments[2],s=!!r&&("boolean"==typeof r||r.capture),i=arguments[1];if(!i)return Z.apply(this,arguments);if(
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC1397INData Raw: 65 5b 6f 5d 3d 30 3d 3d 74 5b 32 5d 2c 65 5b 69 5d 3d 74 5b 31 5d 2c 54 2e 61 70 70 6c 79 28 65 2c 74 29 7d 29 2c 6d 3d 5f 28 22 66 65 74 63 68 54 61 73 6b 41 62 6f 72 74 69 6e 67 22 29 2c 76 3d 5f 28 22 66 65 74 63 68 54 61 73 6b 53 63 68 65 64 75 6c 69 6e 67 22 29 2c 62 3d 7a 28 68 2c 22 73 65 6e 64 22 2c 28 29 3d 3e 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 30 3d 3d 3d 74 2e 63 75 72 72 65 6e 74 5b 76 5d 29 72 65 74 75 72 6e 20 62 2e 61 70 70 6c 79 28 65 2c 6e 29 3b 69 66 28 65 5b 6f 5d 29 72 65 74 75 72 6e 20 62 2e 61 70 70 6c 79 28 65 2c 6e 29 3b 7b 63 6f 6e 73 74 20 74 3d 7b 74 61 72 67 65 74 3a 65 2c 75 72 6c 3a 65 5b 69 5d 2c 69 73 50 65 72 69 6f 64 69 63 3a 21 31 2c 61 72 67 73 3a 6e 2c 61 62 6f 72 74 65 64 3a 21 31 7d 2c 6f 3d 64 28
                                                                                                                                                                                                                Data Ascii: e[o]=0==t[2],e[i]=t[1],T.apply(e,t)}),m=_("fetchTaskAborting"),v=_("fetchTaskScheduling"),b=z(h,"send",()=>function(e,n){if(!0===t.current[v])return b.apply(e,n);if(e[o])return b.apply(e,n);{const t={target:e,url:e[i],isPeriodic:!1,args:n,aborted:!1},o=d(


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                39192.168.2.549812144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC740OUTGET /static/thirdparty/adobe/detm-container-ftr.js HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC437INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 477
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Mon, 13 Jan 2025 23:36:59 GMT
                                                                                                                                                                                                                etag: "1dd-625522796bc80"
                                                                                                                                                                                                                last-modified: Fri, 25 Oct 2024 19:30:42 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p206
                                                                                                                                                                                                                age: 1557
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC477INData Raw: 2f 2f 20 64 65 74 6d 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 74 72 2e 6a 73 20 33 32 20 70 72 6f 64 0a 76 61 72 20 64 65 74 6d 45 78 65 63 75 74 65 46 6f 6f 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 69 6e 73 74 61 6e 63 65 29 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 64 6f 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 26 26 21 6a 51 75 65 72 79 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 64 64 6f 29 29 26 26 64 64 6f 2e 70 61 67 65 4c 61 73 74 4c 69 6e 65 28 29 2c 76 6f 69 64 20 30 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 64 65 74 6d 53 63
                                                                                                                                                                                                                Data Ascii: // detm-container-ftr.js 32 prodvar detmExecuteFooter=function(instance){("undefined"!=typeof ddo||"undefined"!=typeof jQuery&&!jQuery.isEmptyObject(ddo))&&ddo.pageLastLine(),void 0!==document.dispatchEvent&&document.dispatchEvent(new CustomEvent("detmSc


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                40192.168.2.549811144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC815OUTGET /static/siam/en/halo_c/images/logos/att_hz_lg_lkp_rgb_pos.svg HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 4672
                                                                                                                                                                                                                content-type: image/svg+xml
                                                                                                                                                                                                                date: Mon, 13 Jan 2025 23:52:15 GMT
                                                                                                                                                                                                                etag: "1240-61d89c53b8040"
                                                                                                                                                                                                                last-modified: Thu, 18 Jul 2024 18:30:17 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p206
                                                                                                                                                                                                                age: 641
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC4672INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 34 34 31 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 31 20 31 34 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 37 36 2e 38 33 36 20 31 31 35 2e 32 37 43 32 37 38 2e 32 33 36 20 31 31 35 2e 32 37 20 32 37 39 2e 32 31 20 31 31 34 2e 32 39 38 20 32 37 39 2e 32 31 20 31 31 32 2e 38 39 37 56 34 33 2e 33 35 36 48 33 30 32 2e 38 31 39 43 33 30 34 2e 32 32 20 34 33 2e 33 35 36 20 33 30 35 2e 31 39 20 34 32 2e 33 38
                                                                                                                                                                                                                Data Ascii: <svg width="441" height="144" viewBox="0 0 441 144" fill="none" xmlns="http://www.w3.org/2000/svg"> <path fill-rule="evenodd" clip-rule="evenodd" d="M276.836 115.27C278.236 115.27 279.21 114.298 279.21 112.897V43.356H302.819C304.22 43.356 305.19 42.38


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                41192.168.2.54981354.195.214.914435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC715OUTGET /id?d_visid_ver=3.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1736812975099 HTTP/1.1
                                                                                                                                                                                                                Host: dpm.demdex.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://signin.att.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:56 GMT
                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                Content-Length: 1476
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                X-TID: dy4qhPFvTrI=
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://signin.att.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                DCS: dcs-prod-irl1-2-v069-0ef6d5ec7.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                set-cookie: demdex=74322103807181627091942306895600464490; Max-Age=15552000; Expires=Sun, 13 Jul 2025 00:02:56 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC1476INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 37 34 34 31 38 32 38 36 31 38 36 35 32 33 37 34 33 32 37 31 39 31 35 38 31 37 31 37 31 34 33 31 31 37 31 31 34 34 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 36 47 31 79 6e 59 63 4c 50 75 69 51 78 59 5a 72 73 7a 5f 70 6b 71 66 4c 47 39 79 4d 58 42 70 62 32 7a 58 35 64 76 4a 64 59 51 4a 7a 50 58 49 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 32 31 22 2c 22 74 74 6c 22 3a 31 34 34 30 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 30 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 30 2c 22 75 72 6c 22 3a 5b 22 2f 2f 61 61 2e 61 67 6b 6e 2e
                                                                                                                                                                                                                Data Ascii: {"d_mid":"74418286186523743271915817171431171144","id_sync_ttl":604800,"d_blob":"6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"21","ttl":14400,"tag":"img","fireURLSync":0,"syncOnPage":0,"url":["//aa.agkn.


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                42192.168.2.549809144.161.77.2344435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC407OUTGET /static/thirdparty/adobe/detm-container-hdr.js HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC440INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 57158
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Mon, 13 Jan 2025 20:10:11 GMT
                                                                                                                                                                                                                etag: "df46-6255227b54100"
                                                                                                                                                                                                                last-modified: Fri, 25 Oct 2024 19:30:44 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p579
                                                                                                                                                                                                                age: 13965
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: 607
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC16320INData Raw: 2f 2a 20 64 65 74 6d 2d 63 6f 6e 74 61 69 6e 65 72 2d 68 64 72 20 33 32 20 70 72 6f 64 20 2a 2f 0a 64 65 74 6d 53 63 72 69 70 74 4c 6f 61 64 65 72 2e 63 6f 6d 70 6f 6e 65 6e 74 3d 7b 55 4e 4b 4e 4f 57 4e 3a 7b 6f 72 64 69 6e 61 6c 3a 30 7d 2c 55 43 3a 7b 6f 72 64 69 6e 61 6c 3a 31 7d 2c 51 55 41 4e 54 55 4d 3a 7b 6f 72 64 69 6e 61 6c 3a 32 7d 7d 2c 64 65 74 6d 53 63 72 69 70 74 4c 6f 61 64 65 72 2e 67 65 74 48 61 6c 6f 4d 49 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 63 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 69 3d 30 3b 69 3c 63 61 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 66 6f 72 28 76 61 72 20 63 3d 63 61 5b 69 5d 3b 22 20 22 3d 3d 63 2e 63 68 61 72 41 74 28 30 29 3b 29 63 3d 63 2e 73 75
                                                                                                                                                                                                                Data Ascii: /* detm-container-hdr 32 prod */detmScriptLoader.component={UNKNOWN:{ordinal:0},UC:{ordinal:1},QUANTUM:{ordinal:2}},detmScriptLoader.getHaloMID=function(){for(var ca=document.cookie.split(";"),i=0;i<ca.length;i++){for(var c=ca[i];" "==c.charAt(0);)c=c.su
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC16320INData Raw: 44 43 75 72 72 65 6e 74 43 6f 6e 73 75 6d 65 64 7c 7c 7b 7d 2c 64 2e 5f 73 75 70 70 6c 65 6d 65 6e 74 61 6c 44 61 74 61 49 44 4c 61 73 74 3d 65 2e 73 75 70 70 6c 65 6d 65 6e 74 61 6c 44 61 74 61 49 44 4c 61 73 74 7c 7c 22 22 2c 64 2e 5f 73 75 70 70 6c 65 6d 65 6e 74 61 6c 44 61 74 61 49 44 4c 61 73 74 43 6f 6e 73 75 6d 65 64 3d 65 2e 73 75 70 70 6c 65 6d 65 6e 74 61 6c 44 61 74 61 49 44 4c 61 73 74 43 6f 6e 73 75 6d 65 64 7c 7c 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 3d 65 3f 65 2b 3d 22 7c 22 3a 65 29 2b 22 54 53 3d 22 2b 79 2e 67 65 74 54 69 6d 65 73 74 61 6d 70 49 6e 53 65 63 6f 6e 64 73 28 29 7d 28 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69
                                                                                                                                                                                                                Data Ascii: DCurrentConsumed||{},d._supplementalDataIDLast=e.supplementalDataIDLast||"",d._supplementalDataIDLastConsumed=e.supplementalDataIDLastConsumed||{}}function o(e){return function(e){return(e=e?e+="|":e)+"TS="+y.getTimestampInSeconds()}(e.reduce(function(e,i
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC16320INData Raw: 6e 3d 21 30 29 2c 69 26 26 6e 26 26 64 2e 5f 63 61 6c 6c 43 61 6c 6c 62 61 63 6b 28 69 2c 5b 73 5d 29 2c 73 7d 2c 64 2e 5f 73 65 74 4d 61 72 6b 65 74 69 6e 67 43 6c 6f 75 64 46 69 65 6c 64 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 5f 72 65 61 64 56 69 73 69 74 6f 72 28 29 2c 64 2e 5f 73 65 74 46 69 65 6c 64 73 28 22 4d 43 22 2c 65 29 7d 2c 64 2e 5f 6d 61 70 43 75 73 74 6f 6d 65 72 49 44 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 67 65 74 41 75 64 69 65 6e 63 65 4d 61 6e 61 67 65 72 42 6c 6f 62 28 65 2c 21 30 29 7d 2c 64 2e 5f 73 65 74 41 6e 61 6c 79 74 69 63 73 46 69 65 6c 64 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 5f 72 65 61 64 56 69 73 69 74 6f 72 28 29 2c 64 2e 5f 73 65 74 46 69 65 6c 64 73 28 70 2c 65 29 7d 2c 64 2e 5f 73 65 74 41
                                                                                                                                                                                                                Data Ascii: n=!0),i&&n&&d._callCallback(i,[s]),s},d._setMarketingCloudFields=function(e){d._readVisitor(),d._setFields("MC",e)},d._mapCustomerIDs=function(e){d.getAudienceManagerBlob(e,!0)},d._setAnalyticsFields=function(e){d._readVisitor(),d._setFields(p,e)},d._setA
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC8198INData Raw: 69 66 72 61 6d 65 48 6f 73 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 28 29 2c 64 2e 77 68 69 74 65 6c 69 73 74 49 66 72 61 6d 65 44 6f 6d 61 69 6e 73 26 26 47 2e 50 4f 53 54 5f 4d 45 53 53 41 47 45 5f 45 4e 41 42 4c 45 44 26 26 28 64 2e 77 68 69 74 65 6c 69 73 74 49 66 72 61 6d 65 44 6f 6d 61 69 6e 73 3d 64 2e 77 68 69 74 65 6c 69 73 74 49 66 72 61 6d 65 44 6f 6d 61 69 6e 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 64 2e 77 68 69 74 65 6c 69 73 74 49 66 72 61 6d 65 44 6f 6d 61 69 6e 73 3a 5b 64 2e 77 68 69 74 65 6c 69 73 74 49 66 72 61 6d 65 44 6f 6d 61 69 6e 73 5d 2c 64 2e 77 68 69 74 65 6c 69 73 74 49 66 72 61 6d 65 44 6f 6d 61 69 6e 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 6e 65 77 20 6b 28 65
                                                                                                                                                                                                                Data Ascii: iframeHost)}catch(e){}}}(),d.whitelistIframeDomains&&G.POST_MESSAGE_ENABLED&&(d.whitelistIframeDomains=d.whitelistIframeDomains instanceof Array?d.whitelistIframeDomains:[d.whitelistIframeDomains],d.whitelistIframeDomains.forEach(function(t){var i=new k(e


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                43192.168.2.549823144.161.106.1514435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC660OUTGET /pkmslogout HTTP/1.1
                                                                                                                                                                                                                Host: samlsp.idp.clogin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://signin.att.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC419INHTTP/1.1 200 OK
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 8031
                                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:56 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                x-xss-protection: 1
                                                                                                                                                                                                                content-security-policy: frame-ancestors 'none'
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                iam_on: 186
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC7772INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 35 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 30 20 54 69 76 6f 6c 69 20 53 79 73 74 65 6d 73 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 39 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 38 20 44 61 73 63 6f 6d 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html>... Copyright (C) 2015 IBM Corporation -->... Copyright (C) 2000 Tivoli Systems, Inc. -->... Copyright (C) 1999 IBM Corporation -->... Copyright (C) 1998 Dascom, Inc. -->... All Rights Reserved. --><html> <head> <meta http-
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC259INData Raw: 22 30 22 3a 22 22 29 2b 61 2c 6e 3d 28 31 30 3e 6e 3f 22 30 22 3a 22 22 29 2b 6e 3b 76 61 72 20 6f 3d 31 32 3e 74 3f 22 41 4d 22 3a 22 50 4d 22 3b 74 3d 74 3e 31 32 3f 74 2d 31 32 3a 74 2c 74 3d 30 3d 3d 74 3f 31 32 3a 74 3b 76 61 72 20 63 3d 74 2b 22 3a 22 2b 61 2b 22 20 22 2b 6f 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 6c 6f 63 6b 22 29 2e 66 69 72 73 74 43 68 69 6c 64 2e 6e 6f 64 65 56 61 6c 75 65 3d 63 7d 75 70 64 61 74 65 43 6c 6f 63 6b 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 22 75 70 64 61 74 65 43 6c 6f 63 6b 28 29 22 2c 31 65 33 29 3b 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74
                                                                                                                                                                                                                Data Ascii: "0":"")+a,n=(10>n?"0":"")+n;var o=12>t?"AM":"PM";t=t>12?t-12:t,t=0==t?12:t;var c=t+":"+a+" "+o;document.getElementById("clock").firstChild.nodeValue=c}updateClock(),setInterval("updateClock()",1e3); </script> </div> </div> </body></ht


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                44192.168.2.549816144.160.125.2084435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC658OUTGET /pkmslogout HTTP/1.1
                                                                                                                                                                                                                Host: oidc.idp.clogin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://signin.att.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 8031
                                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:56 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                x-xss-protection: 1
                                                                                                                                                                                                                content-security-policy: frame-ancestors 'self' *.att.com *.inq.com
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                iam_on: D255
                                                                                                                                                                                                                Set-Cookie: PD-HC-ID=; Max-Age=0; Domain=.idp.clogin.att.com; Path=/; Expires="Sun, 01-Jan-1995 01:00:00 GMT"; SameSite=Lax; Secure; HttpOnly
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC7555INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 35 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 30 20 54 69 76 6f 6c 69 20 53 79 73 74 65 6d 73 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 39 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 38 20 44 61 73 63 6f 6d 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html>... Copyright (C) 2015 IBM Corporation -->... Copyright (C) 2000 Tivoli Systems, Inc. -->... Copyright (C) 1999 IBM Corporation -->... Copyright (C) 1998 Dascom, Inc. -->... All Rights Reserved. --><html> <head> <meta http-
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC476INData Raw: 54 4f 4e 32 5a 4e 50 49 31 44 4c 7a 63 43 41 41 41 41 41 45 6c 46 54 6b 53 75 51 6d 43 43 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6c 6f 63 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 31 32 3a 35 35 20 50 4d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 43 6c 6f 63 6b 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 44 61 74 65 2c 74 3d 65 2e 67 65 74 48 6f 75 72 73 28 29 2c 61 3d 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 2c 6e 3d 65 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 3b 61 3d 28 31 30 3e 61 3f 22 30 22 3a 22 22 29 2b 61 2c 6e 3d 28 31 30 3e 6e 3f 22 30 22 3a 22 22 29 2b 6e 3b 76 61 72 20 6f 3d 31 32 3e 74
                                                                                                                                                                                                                Data Ascii: TON2ZNPI1DLzcCAAAAAElFTkSuQmCC"/> <div id="clock"> 12:55 PM </div> <script> function updateClock(){var e=new Date,t=e.getHours(),a=e.getMinutes(),n=e.getSeconds();a=(10>a?"0":"")+a,n=(10>n?"0":"")+n;var o=12>t


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                45192.168.2.549826144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC751OUTGET /static/thirdparty/adobe/ssaf_universal_client/ssaf-uc.js HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
                                                                                                                                                                                                                2025-01-14 00:02:56 UTC443INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 130050
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Mon, 13 Jan 2025 14:48:09 GMT
                                                                                                                                                                                                                etag: "1fc02-62b1f9eb66cc0"
                                                                                                                                                                                                                last-modified: Tue, 07 Jan 2025 15:44:27 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p206
                                                                                                                                                                                                                age: 33287
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC16320INData Raw: 2f 2a 2a 20 5b 55 6e 69 76 65 72 73 61 6c 20 43 6c 69 65 6e 74 5d 20 20 31 32 2f 30 35 2f 32 30 32 34 20 2d 20 56 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 32 34 37 20 2a 2f 20 0a 20 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 61 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 61 2e 6d 3d 65 2c 61 2e 63 3d 74 2c 61 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 61 2e 6f 28 65 2c 74 29
                                                                                                                                                                                                                Data Ascii: /** [Universal Client] 12/05/2024 - Version: 1.0.247 */ !function(e){var t={};function a(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,a),o.l=!0,o.exports}a.m=e,a.c=t,a.d=function(e,t,n){a.o(e,t)
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC16320INData Raw: 65 74 75 72 6e 20 61 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4d 61 70 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 44 61 74 61 4d 61 70 70 69 6e 67 49 6e 74 65 72 66 61 63 65 3b 69 66 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 6f 72 2e 67 65 74 28 69 2e 4d 61 70 43 6f 6e 66 69 67 45 6c 65 6d 65 6e 74 73 2e 6d 61 70 63 6f 6e 66 69 67 74 79 70 65 29 2c 61 3d 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 6f 72 2e 67 65 74 28 69 2e 4d 61 70 43 6f 6e 66 69 67 45 6c 65 6d 65 6e 74 73 2e 6d 61 70 75 72 6c 29 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 6f 2e 4d 61 70 43 6f 6e 66 69 67 54 79 70 65 73 2e 65 64 64 3a 65 2e 65 64 64 75 72 6c 21 3d 65 2e 65 64 64 64 65 66 61
                                                                                                                                                                                                                Data Ascii: eturn a},e.prototype.getMapConfig=function(){var e=window.DataMappingInterface;if(e){var t=this.configurator.get(i.MapConfigElements.mapconfigtype),a=this.configurator.get(i.MapConfigElements.mapurl);switch(t){case o.MapConfigTypes.edd:e.eddurl!=e.edddefa
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC16320INData Raw: 65 63 74 2e 61 73 73 69 67 6e 28 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 2c 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 5b 31 5d 29 2c 64 65 6c 65 74 65 20 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 5b 31 5d 29 2c 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 5b 32 5d 26 26 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 2c 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 5b 32 5d 29 2c 64 65 6c 65 74 65 20 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 5b 32 5d 29 2c 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 5b 33 5d 26 26 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 2c 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 5b 33 5d 29 2c 64 65
                                                                                                                                                                                                                Data Ascii: ect.assign(e.additionaldata,e.additionaldata[1]),delete e.additionaldata[1]),e.additionaldata[2]&&(Object.assign(e.additionaldata,e.additionaldata[2]),delete e.additionaldata[2]),e.additionaldata[3]&&(Object.assign(e.additionaldata,e.additionaldata[3]),de
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC16320INData Raw: 67 65 72 2e 63 68 65 63 6b 44 65 62 75 67 32 28 29 2c 65 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 62 75 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 64 65 62 75 67 67 65 72 2e 64 65 62 75 67 28 65 29 3b 69 66 28 70 2e 44 65 62 75 67 4d 6f 64 65 73 2e 64 69 73 61 62 6c 65 64 21 3d 3d 74 29 7b 69 66 28 21 31 3d 3d 3d 75 2e 4c 6f 67 67 65 72 2e 69 6e 66 6f 65 6e 61 62 6c 65 64 29 7b 75 2e 4c 6f 67 67 65 72 2e 69 6e 66 6f 65 6e 61 62 6c 65 64 3d 21 30 3b 76 61 72 20 61 3d 7b 69 6e 66 6f 65 6e 61 62 6c 65 64 3a 21 30 7d 3b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 73 73 61 66 2d 75 63 2d 6c 6f 67 67 65 72 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 29 7d 7d
                                                                                                                                                                                                                Data Ascii: ger.checkDebug2(),e)},e.prototype.debug=function(e){var t=this.debugger.debug(e);if(p.DebugModes.disabled!==t){if(!1===u.Logger.infoenabled){u.Logger.infoenabled=!0;var a={infoenabled:!0};window.sessionStorage.setItem("ssaf-uc-logger",JSON.stringify(a))}}
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC16320INData Raw: 61 75 6c 74 43 75 73 74 6f 6d 45 76 65 6e 74 29 2c 74 68 69 73 2e 74 79 70 65 3d 6e 2e 63 6f 6e 73 6f 6c 65 2c 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 79 70 65 3d 74 2c 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 65 6e 74 3d 61 7d 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 43 75 73 74 6f 6d 45 76 65 6e 74 3d 22 44 45 5f 41 4e 41 4c 59 54 49 43 53 5f 44 41 54 41 5f 52 45 43 45 49 56 45 44 22 2c 65 7d 28 29 3b 74 2e 4d 61 70 52 65 73 70 6f 6e 73 65 3d 6f 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 6f 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 7c 7c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6e 3d 4f
                                                                                                                                                                                                                Data Ascii: aultCustomEvent),this.type=n.console,this.customEvent=null,this.type=t,this.customEvent=a}return e.defaultCustomEvent="DE_ANALYTICS_DATA_RECEIVED",e}();t.MapResponse=o},function(e,t,a){"use strict";var n,o=this&&this.__extends||(n=function(e,t){return(n=O
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC16320INData Raw: 67 3d 21 31 2c 74 68 69 73 2e 68 61 73 72 65 67 69 73 74 65 72 65 64 3d 21 31 2c 65 2e 61 6e 66 3d 74 68 69 73 2c 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 3d 65 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 68 69 73 2e 6c 69 73 74 65 6e 69 6e 67 29 66 6f 72 28 76 61 72 20 61 3d 74 2e 65 76 74 41 63 74 69 6f 6e 2c 6e 3d 74 2e 65 76 74 43 6f 64 65 2c 6f 3d 30 2c 72 3d 65 2e 6d 61 74 63 68 28 61 2c 6e 29 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 66 6f 72 28 76 61 72 20 69 3d 72 5b 6f 5d 2c 73 3d 7b 7d 2c 6c 3d 30 2c 63 3d 69 2e 61 74 74 72 69 62 75 74 65 73 3b 6c 3c 63 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 76 61 72 20 64 3d
                                                                                                                                                                                                                Data Ascii: g=!1,this.hasregistered=!1,e.anf=this,this.transport=e}return e.prototype.handleNotification=function(e,t){if(this.listening)for(var a=t.evtAction,n=t.evtCode,o=0,r=e.match(a,n);o<r.length;o++){for(var i=r[o],s={},l=0,c=i.attributes;l<c.length;l++){var d=
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC16320INData Raw: 61 72 41 74 28 6f 3e 3e 3e 34 26 31 35 29 2b 22 30 31 32 33 34 35 36 37 38 39 61 62 63 64 65 66 22 2e 63 68 61 72 41 74 28 31 35 26 6f 29 2c 31 36 29 3b 74 2e 70 75 73 68 28 72 29 7d 72 65 74 75 72 6e 20 74 7d 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 5b 74 3e 3e 35 5d 7c 3d 31 32 38 3c 3c 74 25 33 32 2c 65 5b 6e 28 74 29 2d 31 5d 3d 74 3b 66 6f 72 28 76 61 72 20 61 3d 31 37 33 32 35 38 34 31 39 33 2c 72 3d 2d 32 37 31 37 33 33 38 37 39 2c 64 3d 2d 31 37 33 32 35 38 34 31 39 34 2c 70 3d 32 37 31 37 33 33 38 37 38 2c 75 3d 30 3b 75 3c 65 2e 6c 65 6e 67 74 68 3b 75 2b 3d 31 36 29 7b 76 61 72 20 67 3d 61 2c 66 3d 72 2c 76 3d 64 2c 6d 3d 70 3b 61 3d 69 28 61 2c 72 2c 64 2c 70 2c 65 5b 75 5d 2c 37 2c 2d 36 38 30 38 37 36 39 33 36 29 2c 70 3d 69 28 70 2c
                                                                                                                                                                                                                Data Ascii: arAt(o>>>4&15)+"0123456789abcdef".charAt(15&o),16);t.push(r)}return t}(function(e,t){e[t>>5]|=128<<t%32,e[n(t)-1]=t;for(var a=1732584193,r=-271733879,d=-1732584194,p=271733878,u=0;u<e.length;u+=16){var g=a,f=r,v=d,m=p;a=i(a,r,d,p,e[u],7,-680876936),p=i(p,
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC15810INData Raw: 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 45 64 6d 44 61 74 61 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 61 28 31 30 29 2c 69 3d 61 28 32 29 2c 73 3d 61 28 30 29 2c 6c 3d 61 28 31 32 29 2c 63 3d 61 28 33 30 29 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 61 3d 65 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 61 2e 63 6f 6e 66 69 67 75 72 61 74 6f 72 3d 6e 75 6c 6c 2c 61 2e 63 6f 6e 66 69 67 75 72 61 74 6f 72 3d 74 2c 61 7d 72 65 74 75 72 6e 20 6f 28 74 2c 65 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76
                                                                                                                                                                                                                Data Ascii: bject.defineProperty(t,"__esModule",{value:!0}),t.EdmData=void 0;var r=a(10),i=a(2),s=a(0),l=a(12),c=a(30),d=function(e){function t(t){var a=e.call(this)||this;return a.configurator=null,a.configurator=t,a}return o(t,e),t.prototype.parse=function(e,t,a){v


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                46192.168.2.549829144.161.77.2344435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC1360OUTGET /static/siam/en/halo_c/halo-c-login/sgw-sgw-module-es2015.js?v=23.2.1 HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; _abck=049CEB25B0D29ECFE9189AABE8CECB9C~-1~YAAQ18QUAm1wYEeUAQAAhNceYg0iFaaJN+eOeH+iKe3+5UNoJ7aZLxrYF2FaeO7LRdQCEfRyeUkNgzxtk51GnMJ4yYpL2OiZ+vyDtohay5mv2kpI/ulTyXGwlw4bB/tCg+5nbmAkixy2SDs1ravi248xn9tKpvVu5iY6dYsggRGH/nwVo7LRe8IloLfD3iaQShi8gJ39ZPCEZldNyc9obeqi3R2P/Pt5+VG8TpOtSv9kc7zdUtPWYWAZmdUrnX1NteEpEaRqJVfb4vckbbYxPEWB8t2ITTEFXsCnBm7xya7P0SYIZwr9X4MuQplxUr0pcGzhyR7ZRClPtEmoz56FRNM12FQopwZOrOQ6OW04f/r37VoOYtf9ul6IFOr/272S2moB78mTkRBkcAimXxyW0Fgg5IhS4p1PtzM=~-1~-1~-1; bm_sz=BA4556908630E9BD2D30E436A32A1899~YAAQ18QUAm5wYEeUAQAAhNceYhpOy0ypgU5tEa/qStusYBs37BiFMBAAz70/lUoTgiGFPZr9AwkeehjBpMDW5ZfQOBok+pu7QX7g3lHBZOUekf/wcgXzeWdnEAQW5Rpld4QlnKgTOJB7SruvLKkyDQM/1xXD2p3Og5L/fNA/5M+1zckmjPPvdV3Wkz5pZC/tVBieh24FwaQczqS3JotZ4EXLSmxl5pLuu5fQewb8J97jSh/+2MRa+dd3w0h8e0ddMo8sHnpJcj6kvLsgEFoGwTzaPJNu8ReTntWqmI8hpagxhE3833mADBhMAzBVgI3wm8wodo/V/RhunSkSVQ1+w1zkKpA3mH5rQE4=~3749685~3355959
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 3010
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:57 GMT
                                                                                                                                                                                                                etag: "bc2-61ea1b5630f80"
                                                                                                                                                                                                                last-modified: Thu, 01 Aug 2024 16:29:02 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p527
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: 607
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC3010INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 31 5d 2c 7b 22 33 72 6b 75 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 65 29 2c 61 2e 64 28 65 2c 22 53 67 77 4d 6f 64 75 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 29 3b 76 61 72 20 73 3d 61 28 22 6f 66 58 4b 22 29 2c 6e 3d 61 28 22 2b 66 64 38 22 29 2c 72 3d 61 28 22 74 79 4e 62 22 29 2c 69 3d 61 28 22 4a 69 39 53 22 29 2c 6f 3d 61 28 22 76 78 44 51 22 29 2c 63 3d 61 28 22 73 30 43 71 22 29 2c 64 3d 61 28 22 66 58 6f 4c 22 29 3b 6c 65 74 20 67 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 74 7b 63 6f 6e 73 74 72
                                                                                                                                                                                                                Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[21],{"3rku":function(t,e,a){"use strict";a.r(e),a.d(e,"SgwModule",function(){return l});var s=a("ofXK"),n=a("+fd8"),r=a("tyNb"),i=a("Ji9S"),o=a("vxDQ"),c=a("s0Cq"),d=a("fXoL");let g=(()=>{class t{constr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                47192.168.2.549824144.160.19.1784435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC661OUTGET /pkmslogout HTTP/1.1
                                                                                                                                                                                                                Host: cloauth.idp.clogin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://signin.att.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 8031
                                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:56 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                x-xss-protection: 1
                                                                                                                                                                                                                content-security-policy: frame-ancestors 'none'
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                iam_on: 134
                                                                                                                                                                                                                Set-Cookie: PD-HC-ID=; Max-Age=0; Domain=.idp.clogin.att.com; Path=/; Expires="Sun, 01-Jan-1995 01:00:00 GMT"; SameSite=Lax; Secure; HttpOnly
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC7629INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 35 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 30 20 54 69 76 6f 6c 69 20 53 79 73 74 65 6d 73 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 39 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 38 20 44 61 73 63 6f 6d 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html>... Copyright (C) 2015 IBM Corporation -->... Copyright (C) 2000 Tivoli Systems, Inc. -->... Copyright (C) 1999 IBM Corporation -->... Copyright (C) 1998 Dascom, Inc. -->... All Rights Reserved. --><html> <head> <meta http-
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC402INData Raw: 35 35 20 50 4d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 43 6c 6f 63 6b 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 44 61 74 65 2c 74 3d 65 2e 67 65 74 48 6f 75 72 73 28 29 2c 61 3d 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 2c 6e 3d 65 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 3b 61 3d 28 31 30 3e 61 3f 22 30 22 3a 22 22 29 2b 61 2c 6e 3d 28 31 30 3e 6e 3f 22 30 22 3a 22 22 29 2b 6e 3b 76 61 72 20 6f 3d 31 32 3e 74 3f 22 41 4d 22 3a 22 50 4d 22 3b 74 3d 74 3e 31 32 3f 74 2d 31 32 3a 74 2c 74 3d 30 3d 3d 74 3f 31 32 3a 74 3b 76 61 72 20 63 3d 74 2b 22 3a 22 2b 61 2b 22 20 22 2b 6f 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65
                                                                                                                                                                                                                Data Ascii: 55 PM </div> <script> function updateClock(){var e=new Date,t=e.getHours(),a=e.getMinutes(),n=e.getSeconds();a=(10>a?"0":"")+a,n=(10>n?"0":"")+n;var o=12>t?"AM":"PM";t=t>12?t-12:t,t=0==t?12:t;var c=t+":"+a+" "+o;document.getEleme


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                48192.168.2.549827144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC1920OUTGET /static/siam/en/halo_c/cms/login/default/i18n/en.json?v=22.2.1 HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Accept: application/json, text/plain, */*
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; _abck=049CEB25B0D29ECFE9189AABE8CECB9C~-1~YAAQ18QUAm1wYEeUAQAAhNceYg0iFaaJN+eOeH+iKe3+5UNoJ7aZLxrYF2FaeO7LRdQCEfRyeUkNgzxtk51GnMJ4yYpL2OiZ+vyDtohay5mv2kpI/ulTyXGwlw4bB/tCg+5nbmAkixy2SDs1ravi248xn9tKpvVu5iY6dYsggRGH/nwVo7LRe8IloLfD3iaQShi8gJ39ZPCEZldNyc9obeqi3R2P/Pt5+VG8TpOtSv9kc7zdUtPWYWAZmdUrnX1NteEpEaRqJVfb4vckbbYxPEWB8t2ITTEFXsCnBm7xya7P0SYIZwr9X4MuQplxUr0pcGzhyR7ZRClPtEmoz56FRNM12FQopwZOrOQ6OW04f/r37VoOYtf9ul6IFOr/272S2moB78mTkRBkcAimXxyW0Fgg5IhS4p1PtzM=~-1~-1~-1; bm_sz=BA4556908630E9BD2D30E436A32A1899~YAAQ18QUAm5wYEeUAQAAhNceYhpOy0ypgU5tEa/qStusYBs37BiFMBAAz70/lUoTgiGFPZr9AwkeehjBpMDW5ZfQOBok+pu7QX7g3lHBZOUekf/wcgXzeWdnEAQW5Rpld4QlnKgTOJB7SruvLKkyDQM/1xXD2p3Og5L/fNA/5M+1zckmjPPvdV3Wkz5pZC/tVBieh24FwaQczqS3JotZ4EXLSmxl5pLuu5fQewb8J97jSh/+2MRa+dd3w0h8e0ddMo8sHnpJcj6kvLsgEFoGwTzaPJNu8ReTntWqmI8hpagxhE3833mADBhMAzBVgI3wm8wodo/V/RhunSkSVQ1+w1zkKpA3mH5rQE4=~3749685~3355959; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C7441828 [TRUNCATED]
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC423INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 13915
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:57 GMT
                                                                                                                                                                                                                etag: "365b-61d89c53b8040"
                                                                                                                                                                                                                last-modified: Thu, 18 Jul 2024 18:30:17 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p212
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC13915INData Raw: 7b 22 63 6f 6d 6d 6f 6e 22 3a 7b 22 6f 70 65 6e 73 49 6e 4e 65 77 57 69 6e 64 6f 77 22 3a 22 20 28 4f 70 65 6e 73 20 69 6e 20 6e 65 77 20 77 69 6e 64 6f 77 29 22 2c 22 66 75 6c 6c 50 61 67 65 4c 6f 61 64 69 6e 67 22 3a 22 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 3c 62 72 3e 57 65 27 72 65 20 61 6c 6d 6f 73 74 20 74 68 65 72 65 2e 2e 2e 22 7d 2c 22 68 65 61 64 65 72 22 3a 7b 22 73 69 67 6e 49 6e 22 3a 22 53 69 67 6e 20 69 6e 22 2c 22 74 6f 22 3a 22 74 6f 20 7b 7b 48 45 41 44 45 52 5f 56 41 4c 55 45 7d 7d 22 2c 22 73 70 6c 69 74 50 77 48 65 61 64 65 72 22 3a 22 57 65 6c 63 6f 6d 65 22 2c 22 6d 75 6c 74 69 53 61 76 65 48 65 61 64 65 72 22 3a 22 53 65 6c 65 63 74 20 75 73 65 72 20 49 44 22 2c 22 73 69 67 6e 49 6e 57 69 74 68 4d 79 41 74 74 48 65 61 64 65 72
                                                                                                                                                                                                                Data Ascii: {"common":{"opensInNewWindow":" (Opens in new window)","fullPageLoading":"Just a moment.<br>We're almost there..."},"header":{"signIn":"Sign in","to":"to {{HEADER_VALUE}}","splitPwHeader":"Welcome","multiSaveHeader":"Select user ID","signInWithMyAttHeader


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                49192.168.2.549828144.161.77.2344435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC1350OUTGET /static/siam/en/halo_c/halo-c-login/main-es2015.js?v=23.2.1 HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; _abck=049CEB25B0D29ECFE9189AABE8CECB9C~-1~YAAQ18QUAm1wYEeUAQAAhNceYg0iFaaJN+eOeH+iKe3+5UNoJ7aZLxrYF2FaeO7LRdQCEfRyeUkNgzxtk51GnMJ4yYpL2OiZ+vyDtohay5mv2kpI/ulTyXGwlw4bB/tCg+5nbmAkixy2SDs1ravi248xn9tKpvVu5iY6dYsggRGH/nwVo7LRe8IloLfD3iaQShi8gJ39ZPCEZldNyc9obeqi3R2P/Pt5+VG8TpOtSv9kc7zdUtPWYWAZmdUrnX1NteEpEaRqJVfb4vckbbYxPEWB8t2ITTEFXsCnBm7xya7P0SYIZwr9X4MuQplxUr0pcGzhyR7ZRClPtEmoz56FRNM12FQopwZOrOQ6OW04f/r37VoOYtf9ul6IFOr/272S2moB78mTkRBkcAimXxyW0Fgg5IhS4p1PtzM=~-1~-1~-1; bm_sz=BA4556908630E9BD2D30E436A32A1899~YAAQ18QUAm5wYEeUAQAAhNceYhpOy0ypgU5tEa/qStusYBs37BiFMBAAz70/lUoTgiGFPZr9AwkeehjBpMDW5ZfQOBok+pu7QX7g3lHBZOUekf/wcgXzeWdnEAQW5Rpld4QlnKgTOJB7SruvLKkyDQM/1xXD2p3Og5L/fNA/5M+1zckmjPPvdV3Wkz5pZC/tVBieh24FwaQczqS3JotZ4EXLSmxl5pLuu5fQewb8J97jSh/+2MRa+dd3w0h8e0ddMo8sHnpJcj6kvLsgEFoGwTzaPJNu8ReTntWqmI8hpagxhE3833mADBhMAzBVgI3wm8wodo/V/RhunSkSVQ1+w1zkKpA3mH5rQE4=~3749685~3355959
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 81479
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:57 GMT
                                                                                                                                                                                                                etag: "13e47-61ea1b5630f80"
                                                                                                                                                                                                                last-modified: Thu, 01 Aug 2024 16:29:02 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p579
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: 607
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC7762INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 5d 2c 7b 22 2b 66 64 38 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 29 3b 76 61 72 20 6e 3d 69 28 22 6f 66 58 4b 22 29 2c 72 3d 69 28 22 33 50 74 2b 22 29 2c 73 3d 69 28 22 74 6b 2f 33 22 29 2c 6f 3d 69 28 22 73 59 6d 62 22 29 2c 61 3d 69 28 22 65 38 41 70 22 29 2c 6c 3d 69 28 22 76 78 44 51 22 29 2c 64 3d 69 28 22 76 6e 46 73 22 29 2c 75 3d 69 28 22 43 73 37 53 22 29 2c 63 3d 69 28 22 70 5a 61 65 22 29 2c 68 3d 69 28 22 66 58 6f 4c 22 29 3b 6c 65 74 20 67
                                                                                                                                                                                                                Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[12],{"+fd8":function(e,t,i){"use strict";i.d(t,"a",function(){return g});var n=i("ofXK"),r=i("3Pt+"),s=i("tk/3"),o=i("sYmb"),a=i("e8Ap"),l=i("vxDQ"),d=i("vnFs"),u=i("Cs7S"),c=i("pZae"),h=i("fXoL");let g
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC8191INData Raw: 68 69 73 2e 75 73 65 72 73 2e 70 75 73 68 28 6e 65 77 20 6f 2e 61 28 65 2e 72 5f 75 73 65 72 2c 65 2e 75 73 65 72 49 44 2c 65 2e 75 73 65 72 5f 74 79 70 65 2c 65 2e 75 73 65 72 46 72 69 65 6e 64 6c 79 47 72 6f 75 70 73 2c 6e 2b 2b 2c 65 2e 64 29 29 7d 7d 67 65 74 55 73 65 72 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 75 73 65 72 73 2e 73 6c 69 63 65 28 29 7d 67 65 74 4e 75 6d 62 65 72 4f 66 53 61 76 65 64 55 73 65 72 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 75 73 65 72 73 2e 6c 65 6e 67 74 68 7d 74 6f 67 67 6c 65 55 73 65 72 41 63 74 69 76 65 28 65 29 7b 74 68 69 73 2e 75 73 65 72 73 5b 65 5d 2e 61 63 74 69 76 65 3d 21 74 68 69 73 2e 75 73 65 72 73 5b 65 5d 2e 61 63 74 69 76 65 2c 74 68 69 73 2e 75 73 65 72 73 2e 66 6f 72 45 61 63 68 28 28 74
                                                                                                                                                                                                                Data Ascii: his.users.push(new o.a(e.r_user,e.userID,e.user_type,e.userFriendlyGroups,n++,e.d))}}getUsers(){return this.users.slice()}getNumberOfSavedUsers(){return this.users.length}toggleUserActive(e){this.users[e].active=!this.users[e].active,this.users.forEach((t
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC8191INData Raw: 69 73 2e 64 64 6f 3d 74 68 69 73 2e 5f 67 6c 6f 62 61 6c 2e 6e 61 74 69 76 65 47 6c 6f 62 61 6c 2e 64 64 6f 2c 74 68 69 73 2e 64 64 6f 2e 64 69 73 61 62 6c 65 41 75 74 6f 50 61 67 65 4c 6f 61 64 28 29 2c 65 28 29 7d 29 7d 29 2c 74 68 69 73 2e 77 68 65 6e 41 6e 61 6c 79 74 69 63 73 49 73 52 65 61 64 79 3d 28 29 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 2c 74 29 3d 3e 7b 74 68 69 73 2e 64 65 74 6d 49 73 52 65 61 64 79 2e 74 68 65 6e 28 28 29 3d 3e 7b 65 28 29 7d 29 7d 29 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 6a 73 70 56 61 72 73 2e 67 65 74 4c 61 6e 67 28 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 74 68 69 73 2e 77 68 65 6e 41 6e 61 6c 79 74 69 63 73 49 73 52 65 61 64 79 28 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 74 68 69 73 2e 64 64 6f 53 65 74
                                                                                                                                                                                                                Data Ascii: is.ddo=this._global.nativeGlobal.ddo,this.ddo.disableAutoPageLoad(),e()})}),this.whenAnalyticsIsReady=()=>new Promise((e,t)=>{this.detmIsReady.then(()=>{e()})});const e=this.jspVars.getLang().toUpperCase();this.whenAnalyticsIsReady().then(()=>{this.ddoSet
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC8191INData Raw: 45 52 52 4f 52 5f 43 4f 44 45 29 7c 7c 21 74 68 69 73 2e 73 68 6f 77 49 6e 69 74 69 61 6c 45 72 72 6f 72 29 7d 69 73 53 68 6f 77 4e 6f 74 41 75 74 68 4d 6f 64 61 6c 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 68 6f 77 49 6e 69 74 69 61 6c 45 72 72 6f 72 26 26 74 68 69 73 2e 75 74 69 6c 53 65 72 76 69 63 65 2e 69 6e 63 6c 75 64 65 73 28 74 68 69 73 2e 6e 6f 74 41 75 74 68 4d 6f 64 61 6c 45 72 72 6f 72 43 6f 64 65 73 2c 74 68 69 73 2e 45 52 52 4f 52 5f 43 4f 44 45 29 26 26 21 74 68 69 73 2e 75 74 69 6c 53 65 72 76 69 63 65 2e 69 73 45 6d 70 74 79 28 74 68 69 73 2e 43 4c 49 45 4e 54 5f 42 52 41 4e 44 29 7d 69 73 53 68 6f 77 45 72 72 6f 72 53 74 61 74 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 68 6f 77 49 6e 69 74 69 61 6c 45 72 72 6f 72 26 26 21
                                                                                                                                                                                                                Data Ascii: ERROR_CODE)||!this.showInitialError)}isShowNotAuthModal(){return this.showInitialError&&this.utilService.includes(this.notAuthModalErrorCodes,this.ERROR_CODE)&&!this.utilService.isEmpty(this.CLIENT_BRAND)}isShowErrorState(){return this.showInitialError&&!
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC8191INData Raw: 2c 76 61 72 73 3a 33 2c 63 6f 6e 73 74 73 3a 5b 5b 34 2c 22 6e 67 49 66 22 5d 2c 5b 22 63 6c 61 73 73 22 2c 22 6d 61 72 2d 62 2d 6d 64 2d 61 6c 6c 20 74 65 78 74 2d 63 65 6e 74 65 72 22 2c 33 2c 22 69 64 22 2c 34 2c 22 6e 67 49 66 22 5d 2c 5b 22 69 64 22 2c 22 68 65 61 64 65 72 4c 6f 67 6f 49 6d 61 67 65 22 2c 22 61 6c 74 22 2c 22 22 2c 33 2c 22 6e 67 43 6c 61 73 73 22 2c 22 73 72 63 22 5d 2c 5b 22 69 64 22 2c 22 68 65 61 64 65 72 4c 6f 67 6f 48 69 64 64 65 6e 44 69 76 22 2c 33 2c 22 6e 67 43 6c 61 73 73 22 5d 2c 5b 31 2c 22 6d 61 72 2d 62 2d 6d 64 2d 61 6c 6c 22 2c 22 74 65 78 74 2d 63 65 6e 74 65 72 22 2c 33 2c 22 69 64 22 5d 2c 5b 31 2c 22 68 65 61 64 69 6e 67 2d 6c 67 22 2c 33 2c 22 69 64 22 5d 2c 5b 33 2c 22 69 64 22 2c 22 63 6c 61 73 73 22 2c 34 2c
                                                                                                                                                                                                                Data Ascii: ,vars:3,consts:[[4,"ngIf"],["class","mar-b-md-all text-center",3,"id",4,"ngIf"],["id","headerLogoImage","alt","",3,"ngClass","src"],["id","headerLogoHiddenDiv",3,"ngClass"],[1,"mar-b-md-all","text-center",3,"id"],[1,"heading-lg",3,"id"],[3,"id","class",4,
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC8191INData Raw: 6e 28 7b 72 6f 75 74 65 3a 22 6c 6f 67 69 6e 2d 67 65 6e 65 72 61 6c 2f 6d 61 6e 75 61 6c 2d 6c 6f 67 69 6e 2d 70 77 22 2c 63 61 72 64 4f 75 74 65 72 43 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 3a 22 6c 6f 67 69 6e 2d 63 61 72 64 20 6d 61 72 2d 74 2d 78 6c 2d 6c 67 22 2c 68 65 61 64 65 72 3a 7b 68 65 61 64 65 72 54 65 78 74 43 6f 6e 74 49 64 3a 22 73 70 6c 69 74 50 77 4c 6f 67 69 6e 48 65 61 64 65 72 44 69 76 22 2c 73 69 6e 67 6c 65 4c 69 6e 65 48 65 61 64 65 72 4b 65 79 3a 22 68 65 61 64 65 72 2e 73 70 6c 69 74 50 77 48 65 61 64 65 72 22 2c 73 69 6e 67 6c 65 4c 69 6e 65 48 65 61 64 65 72 49 64 3a 22 73 70 6c 69 74 50 77 4c 6f 67 69 6e 48 65 61 64 65 72 54 65 78 74 22 7d 7d 29 2c 4d 75 6c 74 69 53 61 76 65 4c 6f 67 69 6e 52 6f 75 74 65 3a 6e 65 77 20 6e 28
                                                                                                                                                                                                                Data Ascii: n({route:"login-general/manual-login-pw",cardOuterContainerClass:"login-card mar-t-xl-lg",header:{headerTextContId:"splitPwLoginHeaderDiv",singleLineHeaderKey:"header.splitPwHeader",singleLineHeaderId:"splitPwLoginHeaderText"}}),MultiSaveLoginRoute:new n(
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC8191INData Raw: 5f 4c 49 4e 4b 53 22 2c 65 2e 45 53 5f 46 4f 4f 54 45 52 5f 4c 49 4e 4b 53 3d 22 45 53 5f 46 4f 4f 54 45 52 5f 4c 49 4e 4b 53 22 2c 65 2e 45 52 52 4f 52 5f 4d 45 53 53 41 47 45 3d 22 45 52 52 4f 52 5f 4d 45 53 53 41 47 45 22 2c 65 2e 45 52 52 4f 52 5f 43 4f 44 45 3d 22 45 52 52 4f 52 5f 43 4f 44 45 22 2c 65 2e 45 52 52 4f 52 5f 44 41 54 41 3d 22 45 52 52 4f 52 5f 44 41 54 41 22 2c 65 2e 43 41 52 45 5f 43 4f 44 45 3d 22 43 41 52 45 5f 43 4f 44 45 22 2c 65 2e 43 4c 49 45 4e 54 5f 42 52 41 4e 44 3d 22 43 4c 49 45 4e 54 5f 42 52 41 4e 44 22 2c 65 2e 46 4f 52 47 4f 54 5f 55 53 45 52 49 44 5f 55 52 4c 3d 22 46 4f 52 47 4f 54 5f 55 53 45 52 49 44 5f 55 52 4c 22 2c 65 2e 46 4f 52 47 4f 54 5f 50 41 53 53 57 4f 52 44 5f 55 52 4c 3d 22 46 4f 52 47 4f 54 5f 50 41 53
                                                                                                                                                                                                                Data Ascii: _LINKS",e.ES_FOOTER_LINKS="ES_FOOTER_LINKS",e.ERROR_MESSAGE="ERROR_MESSAGE",e.ERROR_CODE="ERROR_CODE",e.ERROR_DATA="ERROR_DATA",e.CARE_CODE="CARE_CODE",e.CLIENT_BRAND="CLIENT_BRAND",e.FORGOT_USERID_URL="FORGOT_USERID_URL",e.FORGOT_PASSWORD_URL="FORGOT_PAS
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC8191INData Raw: 29 7d 2c 7b 70 61 74 68 3a 68 2e 63 2e 69 6e 74 65 72 73 74 69 74 69 61 6c 54 69 6d 65 6f 75 74 4d 6f 64 75 6c 65 2e 72 6f 75 74 65 2c 6c 6f 61 64 43 68 69 6c 64 72 65 6e 3a 28 29 3d 3e 69 2e 65 28 38 29 2e 74 68 65 6e 28 69 2e 62 69 6e 64 28 6e 75 6c 6c 2c 22 4d 63 4c 68 22 29 29 2e 74 68 65 6e 28 65 3d 3e 65 2e 54 69 6d 65 6f 75 74 4d 6f 64 75 6c 65 29 7d 2c 7b 70 61 74 68 3a 68 2e 63 2e 69 6e 74 65 72 73 74 69 74 69 61 6c 54 6f 73 4d 6f 64 75 6c 65 2e 72 6f 75 74 65 2c 6c 6f 61 64 43 68 69 6c 64 72 65 6e 3a 28 29 3d 3e 69 2e 65 28 39 29 2e 74 68 65 6e 28 69 2e 62 69 6e 64 28 6e 75 6c 6c 2c 22 36 41 79 4d 22 29 29 2e 74 68 65 6e 28 65 3d 3e 65 2e 54 6f 73 4d 6f 64 75 6c 65 29 7d 2c 7b 70 61 74 68 3a 68 2e 63 2e 69 6e 74 65 72 73 74 69 74 69 61 6c 48 62
                                                                                                                                                                                                                Data Ascii: )},{path:h.c.interstitialTimeoutModule.route,loadChildren:()=>i.e(8).then(i.bind(null,"McLh")).then(e=>e.TimeoutModule)},{path:h.c.interstitialTosModule.route,loadChildren:()=>i.e(9).then(i.bind(null,"6AyM")).then(e=>e.TosModule)},{path:h.c.interstitialHb
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC8191INData Raw: 33 20 34 33 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 2c 22 6c 6f 61 64 69 6e 67 22 2c 31 2c 22 64 75 63 2d 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 22 5d 2c 5b 22 72 22 2c 22 32 30 22 2c 22 63 78 22 2c 22 32 31 2e 35 22 2c 22 63 79 22 2c 22 32 31 2e 35 22 2c 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 2c 31 2c 22 64 75 63 2d 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 2d 69 6e 6e 65 72 22 5d 2c 5b 22 72 22 2c 22 32 30 22 2c 22 63 78 22 2c 22 32 31 2e 35 22 2c 22 63 79 22 2c 22 32 31 2e 35 22 2c 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 2c 31 2c 22 64 75 63 2d 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 2d 6f 75 74 65 72 22 5d 2c 5b 31 2c 22 74 79 70 65 2d 73 6d 22 2c 22 6d 61 72 2d 74 2d 78 78 73 22 2c 22 70 61 64 2d 6c 2d 6c 67 22 2c 22 70 61 64 2d 72 2d
                                                                                                                                                                                                                Data Ascii: 3 43","aria-label","loading",1,"duc-loading-spinner"],["r","20","cx","21.5","cy","21.5","fill","none",1,"duc-loading-spinner-inner"],["r","20","cx","21.5","cy","21.5","fill","none",1,"duc-loading-spinner-outer"],[1,"type-sm","mar-t-xxs","pad-l-lg","pad-r-
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC8189INData Raw: 53 65 72 76 69 63 65 3d 69 2c 74 68 69 73 2e 73 68 6f 77 46 6f 6f 74 65 72 4c 69 6e 6b 73 46 6f 72 50 61 67 65 3d 21 30 2c 74 68 69 73 2e 69 73 46 6f 6f 74 65 72 4c 69 6e 6b 73 45 6e 61 62 6c 65 64 3d 21 30 2c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 3d 74 68 69 73 2e 6a 73 70 56 61 72 2e 67 65 74 4c 61 6e 67 28 29 2c 74 68 69 73 2e 41 43 54 49 56 41 54 45 5f 46 4f 4f 54 45 52 5f 4c 49 4e 4b 53 3d 74 68 69 73 2e 6a 73 70 56 61 72 2e 67 65 74 56 61 72 28 68 2e 64 2e 41 43 54 49 56 41 54 45 5f 46 4f 4f 54 45 52 5f 4c 49 4e 4b 53 29 2c 74 68 69 73 2e 41 43 54 49 56 41 54 45 5f 49 50 5f 4d 41 52 4b 49 4e 47 3d 74 68 69 73 2e 6a 73 70 56 61 72 2e 67 65 74 56 61 72 28 68 2e 64 2e 41 43 54 49 56 41 54 45 5f 49 50 5f 4d 41 52 4b 49 4e 47 29 2c 74 68 69 73 2e 49 50
                                                                                                                                                                                                                Data Ascii: Service=i,this.showFooterLinksForPage=!0,this.isFooterLinksEnabled=!0,this.language=this.jspVar.getLang(),this.ACTIVATE_FOOTER_LINKS=this.jspVar.getVar(h.d.ACTIVATE_FOOTER_LINKS),this.ACTIVATE_IP_MARKING=this.jspVar.getVar(h.d.ACTIVATE_IP_MARKING),this.IP


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                50192.168.2.549825144.161.77.2114435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC658OUTGET /pkmslogout HTTP/1.1
                                                                                                                                                                                                                Host: saml.idp.clogin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://signin.att.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 8031
                                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:56 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                x-xss-protection: 1
                                                                                                                                                                                                                content-security-policy: frame-ancestors 'none'
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                iam_on: F663
                                                                                                                                                                                                                Set-Cookie: PD-HC-ID=; Max-Age=0; Domain=.idp.clogin.att.com; Path=/; Expires="Sun, 01-Jan-1995 01:00:00 GMT"; SameSite=Lax; Secure; HttpOnly
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC7628INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 35 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 30 20 54 69 76 6f 6c 69 20 53 79 73 74 65 6d 73 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 39 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 38 20 44 61 73 63 6f 6d 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html>... Copyright (C) 2015 IBM Corporation -->... Copyright (C) 2000 Tivoli Systems, Inc. -->... Copyright (C) 1999 IBM Corporation -->... Copyright (C) 1998 Dascom, Inc. -->... All Rights Reserved. --><html> <head> <meta http-
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC403INData Raw: 3a 35 35 20 50 4d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 43 6c 6f 63 6b 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 44 61 74 65 2c 74 3d 65 2e 67 65 74 48 6f 75 72 73 28 29 2c 61 3d 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 2c 6e 3d 65 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 3b 61 3d 28 31 30 3e 61 3f 22 30 22 3a 22 22 29 2b 61 2c 6e 3d 28 31 30 3e 6e 3f 22 30 22 3a 22 22 29 2b 6e 3b 76 61 72 20 6f 3d 31 32 3e 74 3f 22 41 4d 22 3a 22 50 4d 22 3b 74 3d 74 3e 31 32 3f 74 2d 31 32 3a 74 2c 74 3d 30 3d 3d 74 3f 31 32 3a 74 3b 76 61 72 20 63 3d 74 2b 22 3a 22 2b 61 2b 22 20 22 2b 6f 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d
                                                                                                                                                                                                                Data Ascii: :55 PM </div> <script> function updateClock(){var e=new Date,t=e.getHours(),a=e.getMinutes(),n=e.getSeconds();a=(10>a?"0":"")+a,n=(10>n?"0":"")+n;var o=12>t?"AM":"PM";t=t>12?t-12:t,t=0==t?12:t;var c=t+":"+a+" "+o;document.getElem


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                51192.168.2.549837144.161.77.2344435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC1337OUTGET /static/thirdparty/adobe/detm-container-ftr.js HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; _abck=049CEB25B0D29ECFE9189AABE8CECB9C~-1~YAAQ18QUAm1wYEeUAQAAhNceYg0iFaaJN+eOeH+iKe3+5UNoJ7aZLxrYF2FaeO7LRdQCEfRyeUkNgzxtk51GnMJ4yYpL2OiZ+vyDtohay5mv2kpI/ulTyXGwlw4bB/tCg+5nbmAkixy2SDs1ravi248xn9tKpvVu5iY6dYsggRGH/nwVo7LRe8IloLfD3iaQShi8gJ39ZPCEZldNyc9obeqi3R2P/Pt5+VG8TpOtSv9kc7zdUtPWYWAZmdUrnX1NteEpEaRqJVfb4vckbbYxPEWB8t2ITTEFXsCnBm7xya7P0SYIZwr9X4MuQplxUr0pcGzhyR7ZRClPtEmoz56FRNM12FQopwZOrOQ6OW04f/r37VoOYtf9ul6IFOr/272S2moB78mTkRBkcAimXxyW0Fgg5IhS4p1PtzM=~-1~-1~-1; bm_sz=BA4556908630E9BD2D30E436A32A1899~YAAQ18QUAm5wYEeUAQAAhNceYhpOy0ypgU5tEa/qStusYBs37BiFMBAAz70/lUoTgiGFPZr9AwkeehjBpMDW5ZfQOBok+pu7QX7g3lHBZOUekf/wcgXzeWdnEAQW5Rpld4QlnKgTOJB7SruvLKkyDQM/1xXD2p3Og5L/fNA/5M+1zckmjPPvdV3Wkz5pZC/tVBieh24FwaQczqS3JotZ4EXLSmxl5pLuu5fQewb8J97jSh/+2MRa+dd3w0h8e0ddMo8sHnpJcj6kvLsgEFoGwTzaPJNu8ReTntWqmI8hpagxhE3833mADBhMAzBVgI3wm8wodo/V/RhunSkSVQ1+w1zkKpA3mH5rQE4=~3749685~3355959
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC435INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 477
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Mon, 13 Jan 2025 23:59:36 GMT
                                                                                                                                                                                                                etag: "1dd-6255227b54100"
                                                                                                                                                                                                                last-modified: Fri, 25 Oct 2024 19:30:44 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p579
                                                                                                                                                                                                                age: 201
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: 607
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC477INData Raw: 2f 2f 20 64 65 74 6d 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 74 72 2e 6a 73 20 33 32 20 70 72 6f 64 0a 76 61 72 20 64 65 74 6d 45 78 65 63 75 74 65 46 6f 6f 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 69 6e 73 74 61 6e 63 65 29 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 64 6f 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 26 26 21 6a 51 75 65 72 79 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 64 64 6f 29 29 26 26 64 64 6f 2e 70 61 67 65 4c 61 73 74 4c 69 6e 65 28 29 2c 76 6f 69 64 20 30 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 64 65 74 6d 53 63
                                                                                                                                                                                                                Data Ascii: // detm-container-ftr.js 32 prodvar detmExecuteFooter=function(instance){("undefined"!=typeof ddo||"undefined"!=typeof jQuery&&!jQuery.isEmptyObject(ddo))&&ddo.pageLastLine(),void 0!==document.dispatchEvent&&document.dispatchEvent(new CustomEvent("detmSc


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                52192.168.2.54983854.195.214.914435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC519OUTGET /id?d_visid_ver=3.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1736812975099 HTTP/1.1
                                                                                                                                                                                                                Host: dpm.demdex.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: demdex=74322103807181627091942306895600464490
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:57 GMT
                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                Content-Length: 1476
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                X-TID: 1CUby2MCRLw=
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                DCS: dcs-prod-irl1-2-v069-00f9e585a.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                set-cookie: demdex=74322103807181627091942306895600464490; Max-Age=15552000; Expires=Sun, 13 Jul 2025 00:02:57 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC1476INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 37 34 34 31 38 32 38 36 31 38 36 35 32 33 37 34 33 32 37 31 39 31 35 38 31 37 31 37 31 34 33 31 31 37 31 31 34 34 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 32 31 22 2c 22 74 74 6c 22 3a 31 34 34 30 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 30 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 30 2c 22 75 72 6c 22 3a 5b 22 2f 2f 61 61 2e 61 67 6b 6e 2e
                                                                                                                                                                                                                Data Ascii: {"d_mid":"74418286186523743271915817171431171144","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"21","ttl":14400,"tag":"img","fireURLSync":0,"syncOnPage":0,"url":["//aa.agkn.


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                53192.168.2.549836144.161.77.2344435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC1352OUTGET /static/siam/en/halo_c/images/logos/att_hz_lg_lkp_rgb_pos.svg HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; _abck=049CEB25B0D29ECFE9189AABE8CECB9C~-1~YAAQ18QUAm1wYEeUAQAAhNceYg0iFaaJN+eOeH+iKe3+5UNoJ7aZLxrYF2FaeO7LRdQCEfRyeUkNgzxtk51GnMJ4yYpL2OiZ+vyDtohay5mv2kpI/ulTyXGwlw4bB/tCg+5nbmAkixy2SDs1ravi248xn9tKpvVu5iY6dYsggRGH/nwVo7LRe8IloLfD3iaQShi8gJ39ZPCEZldNyc9obeqi3R2P/Pt5+VG8TpOtSv9kc7zdUtPWYWAZmdUrnX1NteEpEaRqJVfb4vckbbYxPEWB8t2ITTEFXsCnBm7xya7P0SYIZwr9X4MuQplxUr0pcGzhyR7ZRClPtEmoz56FRNM12FQopwZOrOQ6OW04f/r37VoOYtf9ul6IFOr/272S2moB78mTkRBkcAimXxyW0Fgg5IhS4p1PtzM=~-1~-1~-1; bm_sz=BA4556908630E9BD2D30E436A32A1899~YAAQ18QUAm5wYEeUAQAAhNceYhpOy0ypgU5tEa/qStusYBs37BiFMBAAz70/lUoTgiGFPZr9AwkeehjBpMDW5ZfQOBok+pu7QX7g3lHBZOUekf/wcgXzeWdnEAQW5Rpld4QlnKgTOJB7SruvLKkyDQM/1xXD2p3Og5L/fNA/5M+1zckmjPPvdV3Wkz5pZC/tVBieh24FwaQczqS3JotZ4EXLSmxl5pLuu5fQewb8J97jSh/+2MRa+dd3w0h8e0ddMo8sHnpJcj6kvLsgEFoGwTzaPJNu8ReTntWqmI8hpagxhE3833mADBhMAzBVgI3wm8wodo/V/RhunSkSVQ1+w1zkKpA3mH5rQE4=~3749685~3355959
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 4672
                                                                                                                                                                                                                content-type: image/svg+xml
                                                                                                                                                                                                                date: Mon, 13 Jan 2025 23:59:36 GMT
                                                                                                                                                                                                                etag: "1240-61ea1b5630f80"
                                                                                                                                                                                                                last-modified: Thu, 01 Aug 2024 16:29:02 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p578
                                                                                                                                                                                                                age: 201
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: 607
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC4672INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 34 34 31 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 31 20 31 34 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 37 36 2e 38 33 36 20 31 31 35 2e 32 37 43 32 37 38 2e 32 33 36 20 31 31 35 2e 32 37 20 32 37 39 2e 32 31 20 31 31 34 2e 32 39 38 20 32 37 39 2e 32 31 20 31 31 32 2e 38 39 37 56 34 33 2e 33 35 36 48 33 30 32 2e 38 31 39 43 33 30 34 2e 32 32 20 34 33 2e 33 35 36 20 33 30 35 2e 31 39 20 34 32 2e 33 38
                                                                                                                                                                                                                Data Ascii: <svg width="441" height="144" viewBox="0 0 441 144" fill="none" xmlns="http://www.w3.org/2000/svg"> <path fill-rule="evenodd" clip-rule="evenodd" d="M276.836 115.27C278.236 115.27 279.21 114.298 279.21 112.897V43.356H302.819C304.22 43.356 305.19 42.38


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                54192.168.2.549840144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC1636OUTGET /static/thirdparty/quantum/loaders/quantum-att-loader.js HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; _abck=049CEB25B0D29ECFE9189AABE8CECB9C~-1~YAAQ18QUAm1wYEeUAQAAhNceYg0iFaaJN+eOeH+iKe3+5UNoJ7aZLxrYF2FaeO7LRdQCEfRyeUkNgzxtk51GnMJ4yYpL2OiZ+vyDtohay5mv2kpI/ulTyXGwlw4bB/tCg+5nbmAkixy2SDs1ravi248xn9tKpvVu5iY6dYsggRGH/nwVo7LRe8IloLfD3iaQShi8gJ39ZPCEZldNyc9obeqi3R2P/Pt5+VG8TpOtSv9kc7zdUtPWYWAZmdUrnX1NteEpEaRqJVfb4vckbbYxPEWB8t2ITTEFXsCnBm7xya7P0SYIZwr9X4MuQplxUr0pcGzhyR7ZRClPtEmoz56FRNM12FQopwZOrOQ6OW04f/r37VoOYtf9ul6IFOr/272S2moB78mTkRBkcAimXxyW0Fgg5IhS4p1PtzM=~-1~-1~-1; bm_sz=BA4556908630E9BD2D30E436A32A1899~YAAQ18QUAm5wYEeUAQAAhNceYhpOy0ypgU5tEa/qStusYBs37BiFMBAAz70/lUoTgiGFPZr9AwkeehjBpMDW5ZfQOBok+pu7QX7g3lHBZOUekf/wcgXzeWdnEAQW5Rpld4QlnKgTOJB7SruvLKkyDQM/1xXD2p3Og5L/fNA/5M+1zckmjPPvdV3Wkz5pZC/tVBieh24FwaQczqS3JotZ4EXLSmxl5pLuu5fQewb8J97jSh/+2MRa+dd3w0h8e0ddMo8sHnpJcj6kvLsgEFoGwTzaPJNu8ReTntWqmI8hpagxhE3833mADBhMAzBVgI3wm8wodo/V/RhunSkSVQ1+w1zkKpA3mH5rQE4=~3749685~3355959
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC439INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 2203
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Mon, 13 Jan 2025 14:48:09 GMT
                                                                                                                                                                                                                etag: "89b-626b9e0960fc0"
                                                                                                                                                                                                                last-modified: Tue, 12 Nov 2024 16:40:39 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p205
                                                                                                                                                                                                                age: 33288
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:02:57 UTC2203INData Raw: 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 2d 32 30 32 34 20 51 75 61 6e 74 75 6d 20 4d 65 74 72 69 63 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 46 6f 72 20 55 53 20 70 61 74 65 6e 74 73 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 75 6d 6d 65 74 72 69 63 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 70 61 74 65 6e 74 73 2f 2e 20 46 6f 72 20 45 55 4c 41 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 75 6d 6d 65 74 72 69 63 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 65 75 6c 61 20 76 20 66 61 35 32 35 63 64 36 61 62 63 37 66 65 66 66 65 34 32 66 39 38 38 39 30 35 32 32 30 31 39 31 38 35 66 63 30 65 38 38 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 6c 28 61 29 7b 76 61 72 20 64 3d 30 3b 72 65 74
                                                                                                                                                                                                                Data Ascii: /* Copyright 2015-2024 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula v fa525cd6abc7feffe42f98890522019185fc0e88 */function l(a){var d=0;ret


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                55192.168.2.549843144.161.77.2344435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC1604OUTGET /static/siam/en/halo_c/halo-c-login/vendor-es2015.js?v=23.2.1 HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; _abck=049CEB25B0D29ECFE9189AABE8CECB9C~-1~YAAQ18QUAm1wYEeUAQAAhNceYg0iFaaJN+eOeH+iKe3+5UNoJ7aZLxrYF2FaeO7LRdQCEfRyeUkNgzxtk51GnMJ4yYpL2OiZ+vyDtohay5mv2kpI/ulTyXGwlw4bB/tCg+5nbmAkixy2SDs1ravi248xn9tKpvVu5iY6dYsggRGH/nwVo7LRe8IloLfD3iaQShi8gJ39ZPCEZldNyc9obeqi3R2P/Pt5+VG8TpOtSv9kc7zdUtPWYWAZmdUrnX1NteEpEaRqJVfb4vckbbYxPEWB8t2ITTEFXsCnBm7xya7P0SYIZwr9X4MuQplxUr0pcGzhyR7ZRClPtEmoz56FRNM12FQopwZOrOQ6OW04f/r37VoOYtf9ul6IFOr/272S2moB78mTkRBkcAimXxyW0Fgg5IhS4p1PtzM=~-1~-1~-1; bm_sz=BA4556908630E9BD2D30E436A32A1899~YAAQ18QUAm5wYEeUAQAAhNceYhpOy0ypgU5tEa/qStusYBs37BiFMBAAz70/lUoTgiGFPZr9AwkeehjBpMDW5ZfQOBok+pu7QX7g3lHBZOUekf/wcgXzeWdnEAQW5Rpld4QlnKgTOJB7SruvLKkyDQM/1xXD2p3Og5L/fNA/5M+1zckmjPPvdV3Wkz5pZC/tVBieh24FwaQczqS3JotZ4EXLSmxl5pLuu5fQewb8J97jSh/+2MRa+dd3w0h8e0ddMo8sHnpJcj6kvLsgEFoGwTzaPJNu8ReTntWqmI8hpagxhE3833mADBhMAzBVgI3wm8wodo/V/RhunSkSVQ1+w1zkKpA3mH5rQE4=~3749685~3355959; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C7441828 [TRUNCATED]
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC430INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 410840
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:58 GMT
                                                                                                                                                                                                                etag: "644d8-61ea1b5630f80"
                                                                                                                                                                                                                last-modified: Thu, 01 Aug 2024 16:29:02 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p578
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: 607
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC7761INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 34 5d 2c 7b 22 2b 36 58 58 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 79 31 70 49 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 72 28 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 74 29 3e 2d 31 7d 7d 2c 22 2b 4b 2b 62 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 4a 48 52 64 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[24],{"+6XX":function(t,e,n){var r=n("y1pI");t.exports=function(t){return r(this.__data__,t)>-1}},"+K+b":function(t,e,n){var r=n("JHRd");t.exports=function(t){var e=new t.constructor(t.byteLength);return
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC8191INData Raw: 29 7b 63 6f 6e 73 74 20 74 3d 72 2e 69 6e 64 65 78 4f 66 28 6e 29 3b 2d 31 21 3d 3d 74 26 26 72 2e 73 70 6c 69 63 65 28 74 2c 31 29 7d 7d 6e 6f 74 69 66 79 43 6f 6d 70 6c 65 74 65 28 29 7b 7d 5f 6e 65 78 74 28 74 29 7b 69 66 28 30 3d 3d 3d 74 68 69 73 2e 74 6f 52 65 73 70 6f 6e 64 2e 6c 65 6e 67 74 68 29 7b 63 6f 6e 73 74 20 65 3d 5b 74 2c 2e 2e 2e 74 68 69 73 2e 76 61 6c 75 65 73 5d 3b 74 68 69 73 2e 70 72 6f 6a 65 63 74 3f 74 68 69 73 2e 5f 74 72 79 50 72 6f 6a 65 63 74 28 65 29 3a 74 68 69 73 2e 64 65 73 74 69 6e 61 74 69 6f 6e 2e 6e 65 78 74 28 65 29 7d 7d 5f 74 72 79 50 72 6f 6a 65 63 74 28 74 29 7b 6c 65 74 20 65 3b 74 72 79 7b 65 3d 74 68 69 73 2e 70 72 6f 6a 65 63 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 7d 63 61 74 63 68 28 6e 29 7b 72 65 74
                                                                                                                                                                                                                Data Ascii: ){const t=r.indexOf(n);-1!==t&&r.splice(t,1)}}notifyComplete(){}_next(t){if(0===this.toRespond.length){const e=[t,...this.values];this.project?this._tryProject(e):this.destination.next(e)}}_tryProject(t){let e;try{e=this.project.apply(this,t)}catch(n){ret
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC8191INData Raw: 74 2e 73 75 62 73 63 72 69 62 65 28 74 3d 3e 7b 74 68 69 73 2e 64 69 73 6d 69 73 73 28 74 29 7d 29 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 2c 65 29 3d 3e 7b 74 68 69 73 2e 5f 72 65 73 6f 6c 76 65 3d 74 2c 74 68 69 73 2e 5f 72 65 6a 65 63 74 3d 65 7d 29 2c 74 68 69 73 2e 72 65 73 75 6c 74 2e 74 68 65 6e 28 6e 75 6c 6c 2c 28 29 3d 3e 7b 7d 29 7d 67 65 74 20 63 6f 6d 70 6f 6e 65 6e 74 49 6e 73 74 61 6e 63 65 28 29 7b 69 66 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 52 65 66 26 26 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 52 65 66 2e 63 6f 6d 70 6f 6e 65 6e 74 52 65 66 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 52 65 66 2e 63 6f 6d 70 6f 6e 65 6e 74 52 65 66 2e 69 6e 73 74 61 6e 63 65 7d 67 65 74 20 63
                                                                                                                                                                                                                Data Ascii: t.subscribe(t=>{this.dismiss(t)}),this.result=new Promise((t,e)=>{this._resolve=t,this._reject=e}),this.result.then(null,()=>{})}get componentInstance(){if(this._contentRef&&this._contentRef.componentRef)return this._contentRef.componentRef.instance}get c
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC8191INData Raw: 28 74 2c 65 29 7b 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 41 74 74 72 69 62 75 74 65 73 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 5a 28 65 5b 6e 5d 29 26 26 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 7d 29 7d 5f 67 65 74 43 6f 6e 74 65 6e 74 52 65 66 28 74 2c 65 2c 6e 2c 73 2c 69 29 7b 72 65 74 75 72 6e 20 6e 3f 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 2e 4c 3f 74 68 69 73 2e 5f 63 72 65 61 74 65 46 72 6f 6d 54 65 6d 70 6c 61 74 65 52 65 66 28 6e 2c 73 29 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 74 68 69 73 2e 5f 63 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 28 6e 29 3a 74 68 69 73 2e 5f 63 72 65 61 74 65 46 72 6f 6d 43 6f 6d 70 6f 6e 65 6e 74 28 74 2c 65 2c 6e 2c 73 2c 69 29 3a 6e 65 77 20 72 74 28 5b 5d 29 7d 5f 63 72 65 61 74 65 46 72 6f 6d
                                                                                                                                                                                                                Data Ascii: (t,e){this._backdropAttributes.forEach(n=>{Z(e[n])&&(t[n]=e[n])})}_getContentRef(t,e,n,s,i){return n?n instanceof r.L?this._createFromTemplateRef(n,s):"string"==typeof n?this._createFromString(n):this._createFromComponent(t,e,n,s,i):new rt([])}_createFrom
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC8191INData Raw: 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 65 7c 7c 74 29 28 72 2e 4e 62 28 72 2e 45 29 2c 72 2e 4e 62 28 72 2e 6c 29 2c 72 2e 4e 62 28 66 2c 38 29 29 7d 2c 74 2e 5c 75 30 32 37 35 64 69 72 3d 72 2e 49 62 28 7b 74 79 70 65 3a 74 2c 73 65 6c 65 63 74 6f 72 73 3a 5b 5b 22 69 6e 70 75 74 22 2c 22 66 6f 72 6d 43 6f 6e 74 72 6f 6c 4e 61 6d 65 22 2c 22 22 2c 33 2c 22 74 79 70 65 22 2c 22 63 68 65 63 6b 62 6f 78 22 5d 2c 5b 22 74 65 78 74 61 72 65 61 22 2c 22 66 6f 72 6d 43 6f 6e 74 72 6f 6c 4e 61 6d 65 22 2c 22 22 5d 2c 5b 22 69 6e 70 75 74 22 2c 22 66 6f 72 6d 43 6f 6e 74 72 6f 6c 22 2c 22 22 2c 33 2c 22 74 79 70 65 22 2c 22 63 68 65 63 6b 62 6f 78 22 5d 2c 5b 22 74 65 78 74 61 72 65 61 22 2c 22 66 6f 72 6d 43 6f 6e 74 72 6f 6c 22 2c 22 22 5d 2c 5b 22 69
                                                                                                                                                                                                                Data Ascii: n(e){return new(e||t)(r.Nb(r.E),r.Nb(r.l),r.Nb(f,8))},t.\u0275dir=r.Ib({type:t,selectors:[["input","formControlName","",3,"type","checkbox"],["textarea","formControlName",""],["input","formControl","",3,"type","checkbox"],["textarea","formControl",""],["i
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC8191INData Raw: 74 2e 73 65 74 41 73 79 6e 63 56 61 6c 69 64 61 74 6f 72 73 28 73 29 29 7d 7d 7d 69 66 28 6e 29 7b 63 6f 6e 73 74 20 74 3d 28 29 3d 3e 7b 7d 3b 24 28 65 2e 5f 72 61 77 56 61 6c 69 64 61 74 6f 72 73 2c 74 29 2c 24 28 65 2e 5f 72 61 77 41 73 79 6e 63 56 61 6c 69 64 61 74 6f 72 73 2c 74 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 59 28 74 2c 65 29 7b 74 2e 5f 70 65 6e 64 69 6e 67 44 69 72 74 79 26 26 74 2e 6d 61 72 6b 41 73 44 69 72 74 79 28 29 2c 74 2e 73 65 74 56 61 6c 75 65 28 74 2e 5f 70 65 6e 64 69 6e 67 56 61 6c 75 65 2c 7b 65 6d 69 74 4d 6f 64 65 6c 54 6f 56 69 65 77 43 68 61 6e 67 65 3a 21 31 7d 29 2c 65 2e 76 69 65 77 54 6f 4d 6f 64 65 6c 55 70 64 61 74 65 28 74 2e 5f 70 65 6e 64 69 6e 67 56 61 6c 75 65 29 2c 74 2e 5f 70 65 6e 64 69
                                                                                                                                                                                                                Data Ascii: t.setAsyncValidators(s))}}}if(n){const t=()=>{};$(e._rawValidators,t),$(e._rawAsyncValidators,t)}return r}function Y(t,e){t._pendingDirty&&t.markAsDirty(),t.setValue(t._pendingValue,{emitModelToViewChange:!1}),e.viewToModelUpdate(t._pendingValue),t._pendi
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC8191INData Raw: 2c 74 68 69 73 2e 75 70 64 61 74 65 56 61 6c 75 65 41 6e 64 56 61 6c 69 64 69 74 79 28 7b 6f 6e 6c 79 53 65 6c 66 3a 21 30 2c 65 6d 69 74 45 76 65 6e 74 3a 21 21 6e 7d 29 7d 72 65 67 69 73 74 65 72 43 6f 6e 74 72 6f 6c 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 73 5b 74 5d 3f 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 73 5b 74 5d 3a 28 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 73 5b 74 5d 3d 65 2c 65 2e 73 65 74 50 61 72 65 6e 74 28 74 68 69 73 29 2c 65 2e 5f 72 65 67 69 73 74 65 72 4f 6e 43 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 28 74 68 69 73 2e 5f 6f 6e 43 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 29 2c 65 29 7d 61 64 64 43 6f 6e 74 72 6f 6c 28 74 2c 65 29 7b 74 68 69 73 2e 72 65 67 69 73 74 65 72 43 6f 6e 74 72 6f 6c 28 74
                                                                                                                                                                                                                Data Ascii: ,this.updateValueAndValidity({onlySelf:!0,emitEvent:!!n})}registerControl(t,e){return this.controls[t]?this.controls[t]:(this.controls[t]=e,e.setParent(this),e._registerOnCollectionChange(this._onCollectionChange),e)}addControl(t,e){this.registerControl(t
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC8191INData Raw: 72 6e 20 74 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 65 7c 7c 74 29 7d 2c 74 2e 5c 75 30 32 37 35 70 72 6f 76 3d 4f 62 6a 65 63 74 28 72 2e 4a 62 29 28 7b 66 61 63 74 6f 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 7d 2c 74 6f 6b 65 6e 3a 74 2c 70 72 6f 76 69 64 65 64 49 6e 3a 66 74 7d 29 2c 74 7d 29 28 29 2c 67 74 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 74 20 65 78 74 65 6e 64 73 20 75 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 2c 6e 2c 72 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 5f 72 65 6e 64 65 72 65 72 3d 74 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 52 65 66 3d 65 2c 74 68 69 73 2e 5f 72 65 67 69 73 74 72 79 3d 6e 2c 74 68 69 73 2e 5f 69 6e 6a 65 63
                                                                                                                                                                                                                Data Ascii: rn t.\u0275fac=function(e){return new(e||t)},t.\u0275prov=Object(r.Jb)({factory:function(){return new t},token:t,providedIn:ft}),t})(),gt=(()=>{class t extends u{constructor(t,e,n,r){super(),this._renderer=t,this._elementRef=e,this._registry=n,this._injec
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC8191INData Raw: 2c 60 24 7b 74 7d 3a 20 24 7b 65 7d 60 2e 73 6c 69 63 65 28 30 2c 35 30 29 29 7d 6c 65 74 20 6a 74 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 74 20 65 78 74 65 6e 64 73 20 75 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 5f 72 65 6e 64 65 72 65 72 3d 74 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 52 65 66 3d 65 2c 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 4d 61 70 3d 6e 65 77 20 4d 61 70 2c 74 68 69 73 2e 5f 69 64 43 6f 75 6e 74 65 72 3d 30 2c 74 68 69 73 2e 6f 6e 43 68 61 6e 67 65 3d 74 3d 3e 7b 7d 2c 74 68 69 73 2e 6f 6e 54 6f 75 63 68 65 64 3d 28 29 3d 3e 7b 7d 2c 74 68 69 73 2e 5f 63 6f 6d 70 61 72 65 57 69 74 68 3d 4f 62 6a 65 63 74 2e 69 73 7d 73 65 74 20 63 6f 6d 70 61 72 65 57 69 74 68 28 74 29 7b 74 68 69 73 2e
                                                                                                                                                                                                                Data Ascii: ,`${t}: ${e}`.slice(0,50))}let jt=(()=>{class t extends u{constructor(t,e){super(),this._renderer=t,this._elementRef=e,this._optionMap=new Map,this._idCounter=0,this.onChange=t=>{},this.onTouched=()=>{},this._compareWith=Object.is}set compareWith(t){this.
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC8191INData Raw: 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 3b 76 61 72 20 72 3d 6e 28 22 6c 4a 78 73 22 29 2c 73 3d 6e 28 22 43 66 76 77 22 29 2c 69 3d 6e 28 22 7a 78 32 41 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 2c 6e 3d 4e 75 6d 62 65 72 2e 50 4f 53 49 54 49 56 45 5f 49 4e 46 49 4e 49 54 59 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 69 3d 3e 69 2e 70 69 70 65 28 6f 28 28 6e 2c 69 29 3d 3e 4f 62 6a 65 63 74 28 73 2e 61 29 28 74 28 6e 2c 69 29 29 2e 70 69 70 65 28 4f 62 6a 65 63 74 28 72 2e 61 29 28 28 74 2c 72 29 3d 3e 65 28 6e 2c 74 2c 69 2c 72 29 29 29 2c 6e 29 29 3a 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 6e 3d 65 29 2c 65 3d
                                                                                                                                                                                                                Data Ascii: ct";n.d(e,"a",function(){return o});var r=n("lJxs"),s=n("Cfvw"),i=n("zx2A");function o(t,e,n=Number.POSITIVE_INFINITY){return"function"==typeof e?i=>i.pipe(o((n,i)=>Object(s.a)(t(n,i)).pipe(Object(r.a)((t,r)=>e(n,t,i,r))),n)):("number"==typeof e&&(n=e),e=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                56192.168.2.549847144.161.77.2344435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC1596OUTGET /static/thirdparty/adobe/ssaf_universal_client/ssaf-uc.js HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CvVersion%7C3.4.0; _abck=76B9EDCA503DC8E9F59A563D472C028C~-1~YAAQifAQAqTEjl+UAQAAyNseYg3JPpoDoobqHjVBISCPgyV5lzNoVUYAUK22eT9XZVLyNI9SCF7tOUDHOATiEGFmxYalBY8Q8PWIl3umc1NLZa8UAgwgcj/S2vMC55L9acJFqA6RAjgY28LuQuI42itdblfT6oevN69RjEiRbtf0oLGe6Y4KTej62ijj/oPdJ/QOW3v6aNtC9p0VVCkGHMF03GXGBmhxTl4mlklbo1OJjRrNPS9X5l/g4nOoNy8SKWRmkF8BdzOrmFq8d9hXoHszNmhE3fQX1At9Y4ZRQBnKdWLhVHjEUKTcl2ZkOGX4tD0Q8l6bD6VWHoIGXa7otWClBRAD9V3sqYSv0fSNcIiERG66t7O1OWuTzaH7SSrtOnxyuJjwMmNZPaYFZvGxCZPIx4rwB8EUu70=~-1~-1~-1; bm_sz=4DF6BB8FF7981D1957BCAD1B610CA39D~YAAQifAQAqXEjl+UAQAAyNseYhqiU8hHcoWT/aFUtP1efN3rXiLFR70mRmrltDSfo/TLTFvm0tgUBM93aYpJXWZ5dO50ogWUdG/8xg1dp7zI0cEZ8tIGgt2HSHfCRCqgKpnhk7RwGjJOtujYE+/V1c5OzdSqTg2CieC/2A5yk2Pf/1nj3+nmMfpsX6jRtzYk [TRUNCATED]
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC442INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 130050
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Mon, 13 Jan 2025 20:10:12 GMT
                                                                                                                                                                                                                etag: "1fc02-62b1f9eb66cc0"
                                                                                                                                                                                                                last-modified: Tue, 07 Jan 2025 15:44:27 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p578
                                                                                                                                                                                                                age: 13966
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: 607
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC16320INData Raw: 2f 2a 2a 20 5b 55 6e 69 76 65 72 73 61 6c 20 43 6c 69 65 6e 74 5d 20 20 31 32 2f 30 35 2f 32 30 32 34 20 2d 20 56 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 32 34 37 20 2a 2f 20 0a 20 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 61 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 61 2e 6d 3d 65 2c 61 2e 63 3d 74 2c 61 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 61 2e 6f 28 65 2c 74 29
                                                                                                                                                                                                                Data Ascii: /** [Universal Client] 12/05/2024 - Version: 1.0.247 */ !function(e){var t={};function a(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,a),o.l=!0,o.exports}a.m=e,a.c=t,a.d=function(e,t,n){a.o(e,t)
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC16320INData Raw: 65 74 75 72 6e 20 61 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4d 61 70 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 44 61 74 61 4d 61 70 70 69 6e 67 49 6e 74 65 72 66 61 63 65 3b 69 66 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 6f 72 2e 67 65 74 28 69 2e 4d 61 70 43 6f 6e 66 69 67 45 6c 65 6d 65 6e 74 73 2e 6d 61 70 63 6f 6e 66 69 67 74 79 70 65 29 2c 61 3d 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 6f 72 2e 67 65 74 28 69 2e 4d 61 70 43 6f 6e 66 69 67 45 6c 65 6d 65 6e 74 73 2e 6d 61 70 75 72 6c 29 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 6f 2e 4d 61 70 43 6f 6e 66 69 67 54 79 70 65 73 2e 65 64 64 3a 65 2e 65 64 64 75 72 6c 21 3d 65 2e 65 64 64 64 65 66 61
                                                                                                                                                                                                                Data Ascii: eturn a},e.prototype.getMapConfig=function(){var e=window.DataMappingInterface;if(e){var t=this.configurator.get(i.MapConfigElements.mapconfigtype),a=this.configurator.get(i.MapConfigElements.mapurl);switch(t){case o.MapConfigTypes.edd:e.eddurl!=e.edddefa
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC16320INData Raw: 65 63 74 2e 61 73 73 69 67 6e 28 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 2c 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 5b 31 5d 29 2c 64 65 6c 65 74 65 20 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 5b 31 5d 29 2c 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 5b 32 5d 26 26 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 2c 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 5b 32 5d 29 2c 64 65 6c 65 74 65 20 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 5b 32 5d 29 2c 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 5b 33 5d 26 26 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 2c 65 2e 61 64 64 69 74 69 6f 6e 61 6c 64 61 74 61 5b 33 5d 29 2c 64 65
                                                                                                                                                                                                                Data Ascii: ect.assign(e.additionaldata,e.additionaldata[1]),delete e.additionaldata[1]),e.additionaldata[2]&&(Object.assign(e.additionaldata,e.additionaldata[2]),delete e.additionaldata[2]),e.additionaldata[3]&&(Object.assign(e.additionaldata,e.additionaldata[3]),de
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC16320INData Raw: 67 65 72 2e 63 68 65 63 6b 44 65 62 75 67 32 28 29 2c 65 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 62 75 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 64 65 62 75 67 67 65 72 2e 64 65 62 75 67 28 65 29 3b 69 66 28 70 2e 44 65 62 75 67 4d 6f 64 65 73 2e 64 69 73 61 62 6c 65 64 21 3d 3d 74 29 7b 69 66 28 21 31 3d 3d 3d 75 2e 4c 6f 67 67 65 72 2e 69 6e 66 6f 65 6e 61 62 6c 65 64 29 7b 75 2e 4c 6f 67 67 65 72 2e 69 6e 66 6f 65 6e 61 62 6c 65 64 3d 21 30 3b 76 61 72 20 61 3d 7b 69 6e 66 6f 65 6e 61 62 6c 65 64 3a 21 30 7d 3b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 73 73 61 66 2d 75 63 2d 6c 6f 67 67 65 72 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 29 7d 7d
                                                                                                                                                                                                                Data Ascii: ger.checkDebug2(),e)},e.prototype.debug=function(e){var t=this.debugger.debug(e);if(p.DebugModes.disabled!==t){if(!1===u.Logger.infoenabled){u.Logger.infoenabled=!0;var a={infoenabled:!0};window.sessionStorage.setItem("ssaf-uc-logger",JSON.stringify(a))}}
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC16320INData Raw: 61 75 6c 74 43 75 73 74 6f 6d 45 76 65 6e 74 29 2c 74 68 69 73 2e 74 79 70 65 3d 6e 2e 63 6f 6e 73 6f 6c 65 2c 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 79 70 65 3d 74 2c 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 65 6e 74 3d 61 7d 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 43 75 73 74 6f 6d 45 76 65 6e 74 3d 22 44 45 5f 41 4e 41 4c 59 54 49 43 53 5f 44 41 54 41 5f 52 45 43 45 49 56 45 44 22 2c 65 7d 28 29 3b 74 2e 4d 61 70 52 65 73 70 6f 6e 73 65 3d 6f 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 6f 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 7c 7c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6e 3d 4f
                                                                                                                                                                                                                Data Ascii: aultCustomEvent),this.type=n.console,this.customEvent=null,this.type=t,this.customEvent=a}return e.defaultCustomEvent="DE_ANALYTICS_DATA_RECEIVED",e}();t.MapResponse=o},function(e,t,a){"use strict";var n,o=this&&this.__extends||(n=function(e,t){return(n=O
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC16320INData Raw: 67 3d 21 31 2c 74 68 69 73 2e 68 61 73 72 65 67 69 73 74 65 72 65 64 3d 21 31 2c 65 2e 61 6e 66 3d 74 68 69 73 2c 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 3d 65 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 68 69 73 2e 6c 69 73 74 65 6e 69 6e 67 29 66 6f 72 28 76 61 72 20 61 3d 74 2e 65 76 74 41 63 74 69 6f 6e 2c 6e 3d 74 2e 65 76 74 43 6f 64 65 2c 6f 3d 30 2c 72 3d 65 2e 6d 61 74 63 68 28 61 2c 6e 29 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 66 6f 72 28 76 61 72 20 69 3d 72 5b 6f 5d 2c 73 3d 7b 7d 2c 6c 3d 30 2c 63 3d 69 2e 61 74 74 72 69 62 75 74 65 73 3b 6c 3c 63 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 76 61 72 20 64 3d
                                                                                                                                                                                                                Data Ascii: g=!1,this.hasregistered=!1,e.anf=this,this.transport=e}return e.prototype.handleNotification=function(e,t){if(this.listening)for(var a=t.evtAction,n=t.evtCode,o=0,r=e.match(a,n);o<r.length;o++){for(var i=r[o],s={},l=0,c=i.attributes;l<c.length;l++){var d=
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC16320INData Raw: 61 72 41 74 28 6f 3e 3e 3e 34 26 31 35 29 2b 22 30 31 32 33 34 35 36 37 38 39 61 62 63 64 65 66 22 2e 63 68 61 72 41 74 28 31 35 26 6f 29 2c 31 36 29 3b 74 2e 70 75 73 68 28 72 29 7d 72 65 74 75 72 6e 20 74 7d 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 5b 74 3e 3e 35 5d 7c 3d 31 32 38 3c 3c 74 25 33 32 2c 65 5b 6e 28 74 29 2d 31 5d 3d 74 3b 66 6f 72 28 76 61 72 20 61 3d 31 37 33 32 35 38 34 31 39 33 2c 72 3d 2d 32 37 31 37 33 33 38 37 39 2c 64 3d 2d 31 37 33 32 35 38 34 31 39 34 2c 70 3d 32 37 31 37 33 33 38 37 38 2c 75 3d 30 3b 75 3c 65 2e 6c 65 6e 67 74 68 3b 75 2b 3d 31 36 29 7b 76 61 72 20 67 3d 61 2c 66 3d 72 2c 76 3d 64 2c 6d 3d 70 3b 61 3d 69 28 61 2c 72 2c 64 2c 70 2c 65 5b 75 5d 2c 37 2c 2d 36 38 30 38 37 36 39 33 36 29 2c 70 3d 69 28 70 2c
                                                                                                                                                                                                                Data Ascii: arAt(o>>>4&15)+"0123456789abcdef".charAt(15&o),16);t.push(r)}return t}(function(e,t){e[t>>5]|=128<<t%32,e[n(t)-1]=t;for(var a=1732584193,r=-271733879,d=-1732584194,p=271733878,u=0;u<e.length;u+=16){var g=a,f=r,v=d,m=p;a=i(a,r,d,p,e[u],7,-680876936),p=i(p,
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC15810INData Raw: 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 45 64 6d 44 61 74 61 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 61 28 31 30 29 2c 69 3d 61 28 32 29 2c 73 3d 61 28 30 29 2c 6c 3d 61 28 31 32 29 2c 63 3d 61 28 33 30 29 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 61 3d 65 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 61 2e 63 6f 6e 66 69 67 75 72 61 74 6f 72 3d 6e 75 6c 6c 2c 61 2e 63 6f 6e 66 69 67 75 72 61 74 6f 72 3d 74 2c 61 7d 72 65 74 75 72 6e 20 6f 28 74 2c 65 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76
                                                                                                                                                                                                                Data Ascii: bject.defineProperty(t,"__esModule",{value:!0}),t.EdmData=void 0;var r=a(10),i=a(2),s=a(0),l=a(12),c=a(30),d=function(e){function t(t){var a=e.call(this)||this;return a.configurator=null,a.configurator=t,a}return o(t,e),t.prototype.parse=function(e,t,a){v


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                57192.168.2.549849144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC1915OUTGET /static/siam/en/halo_c/cms/login/default/images/ccpa-icon.svg HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Accept: application/json, text/plain, */*
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CvVersion%7C3.4.0; _abck=76B9EDCA503DC8E9F59A563D472C028C~-1~YAAQifAQAqTEjl+UAQAAyNseYg3JPpoDoobqHjVBISCPgyV5lzNoVUYAUK22eT9XZVLyNI9SCF7tOUDHOATiEGFmxYalBY8Q8PWIl3umc1NLZa8UAgwgcj/S2vMC55L9acJFqA6RAjgY28LuQuI42itdblfT6oevN69RjEiRbtf0oLGe6Y4KTej62ijj/oPdJ/QOW3v6aNtC9p0VVCkGHMF03GXGBmhxTl4mlklbo1OJjRrNPS9X5l/g4nOoNy8SKWRmkF8BdzOrmFq8d9hXoHszNmhE3fQX1At9Y4ZRQBnKdWLhVHjEUKTcl2ZkOGX4tD0Q8l6bD6VWHoIGXa7otWClBRAD9V3sqYSv0fSNcIiERG66t7O1OWuTzaH7SSrtOnxyuJjwMmNZPaYFZvGxCZPIx4rwB8EUu70=~-1~-1~-1; bm_sz=4DF6BB8FF7981D1957BCAD1B610CA39D~YAAQifAQAqXEjl+UAQAAyNseYhqiU8hHcoWT/aFUtP1efN3rXiLFR70mRmrltDSfo/TLTFvm0tgUBM93aYpJXWZ5dO50ogWUdG/8xg1dp7zI0cEZ8tIGgt2HSHfCRCqgKpnhk7RwGjJOtujYE+/V1c5OzdSqTg2CieC/2A5yk2Pf/1nj3+nmMfpsX6jRtzYk [TRUNCATED]
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 1421
                                                                                                                                                                                                                content-type: image/svg+xml
                                                                                                                                                                                                                date: Mon, 13 Jan 2025 23:52:15 GMT
                                                                                                                                                                                                                etag: "58d-61d89c53b8040"
                                                                                                                                                                                                                last-modified: Thu, 18 Jul 2024 18:30:17 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p206
                                                                                                                                                                                                                age: 643
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC1421INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 78 3d 22 31 22 20 79 3d 22 36 2e 30 37 35 39 35 22 20 77 69 64 74 68 3d 22 32 32 22 20 68 65 69 67 68 74 3d 22 31 31 2e 31 33 39 32 22 20 72 78 3d 22 35 2e 35 36 39 36 32 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 37 2e 34 33 30 34 20 36 2e 30 37 35 39 35 43 32 30 2e 35 30 36 34 20 36 2e 30 37 35
                                                                                                                                                                                                                Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><rect x="1" y="6.07595" width="22" height="11.1392" rx="5.56962" fill="white"/><path fill-rule="evenodd" clip-rule="evenodd" d="M17.4304 6.07595C20.5064 6.075


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                58192.168.2.549844142.250.186.1664435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC772OUTGET /json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1736812977139 HTTP/1.1
                                                                                                                                                                                                                Host: fls.doubleclick.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://signin.att.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC881INHTTP/1.1 200 OK
                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:58 GMT
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 14-Jan-2025 00:17:58 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC46INData Raw: 32 38 0d 0a 76 61 72 20 73 5f 33 5f 49 6e 74 65 67 72 61 74 65 5f 44 46 41 5f 67 65 74 5f 30 3d 7b 22 65 63 22 3a 22 6e 63 22 7d 3b 0d 0a
                                                                                                                                                                                                                Data Ascii: 28var s_3_Integrate_DFA_get_0={"ec":"nc"};
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                59192.168.2.549851144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC1878OUTGET /static/thirdparty/quantum/qscripts/quantum-att.js HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CvVersion%7C3.4.0; _abck=B56ABC5518FDB939F798393F99F45A56~-1~YAAQt9AXAjpzvTGUAQAAo94eYg1hbhXTgLZ9ZWsjPjKNUHlOoy4QdplJypWNBhbSQuAQNOCVBIFtEl4zNn30reSQarw5t7ipTAhiNRfGUD5aHINhZgrR5CExvSrKDjPTAofP9Gy2z92pXTKvQNumh60kSPvQOoe+ZQwqevWLFIb0xqBpBk93UC+7V+jBR52V35J9IdXL7vH8ovpmdIEBZsHDV5G5V8lXkcxyFFDJWW4Q7Qgr/h5rd8uZRMA5hqGCh/wMN/Jb/Nm5rWmO1jlGhStIe+kglYUriGOI3T0iULC1sKxWve6o61Aaie8O4ydSYjsm1nO4xgQ6uJYdnyPmtbffMMiX6+wnOllUMasYGNHH2A66CFjfGAymBVM2RmbkJ42d+MkMsqSeYeCeA4Lsn0n8i/WPKz+Vgq0=~-1~-1~-1; bm_sz=74DAAF2FF3C49F683A5062D1828D4CF7~YAAQt9AXAjtzvTGUAQAAo94eYhoMcCO+w/eyfAeHPsqiRFtck37OUOntywXXi8tzU6e9Apux95SlBEQlBZwcox1e0LPs1zZMf4dnLwpHWiRTPoAWrjl1Io0GF4iIDMJsdVwoetwsC+mCtiZm1lcdiM4eCP1IUijslcURmlguYERZ/7PH5TTEEPmeL3nUQ9Sc [TRUNCATED]
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC443INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 821913
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Mon, 13 Jan 2025 14:48:09 GMT
                                                                                                                                                                                                                etag: "c8a99-62b1f9eb66cc0"
                                                                                                                                                                                                                last-modified: Tue, 07 Jan 2025 15:44:27 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p212
                                                                                                                                                                                                                age: 33289
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC16320INData Raw: 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 2d 32 30 32 34 20 51 75 61 6e 74 75 6d 20 4d 65 74 72 69 63 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 46 6f 72 20 55 53 20 70 61 74 65 6e 74 73 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 75 6d 6d 65 74 72 69 63 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 70 61 74 65 6e 74 73 2f 2e 20 46 6f 72 20 45 55 4c 41 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 75 6d 6d 65 74 72 69 63 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 65 75 6c 61 20 61 74 74 20 30 64 62 37 64 34 38 32 37 30 35 31 63 38 30 63 66 63 33 35 65 65 65 66 66 31 31 64 38 37 63 64 64 37 34 32 65 64 37 62 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 76 61 72 20 73 65 74 49 6e
                                                                                                                                                                                                                Data Ascii: /* Copyright 2015-2024 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula att 0db7d4827051c80cfc35eeeff11d87cdd742ed7b */(function() {var setIn
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC16320INData Raw: 75 72 6e 7b 63 6c 69 63 6b 65 64 3a 21 30 7d 7d 7d 3b 63 6c 61 73 73 20 53 62 20 65 78 74 65 6e 64 73 20 4c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 73 75 70 65 72 28 61 29 7d 62 61 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 52 2e 6f 62 7d 61 61 28 29 7b 72 65 74 75 72 6e 22 45 6c 65 6d 65 6e 74 43 6c 69 63 6b 65 64 4e 6f 64 65 22 7d 68 61 28 29 7b 72 65 74 75 72 6e 7b 63 6c 69 63 6b 65 64 3a 21 30 7d 7d 7d 3b 63 6c 61 73 73 20 54 62 20 65 78 74 65 6e 64 73 20 65 62 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 73 75 70 65 72 28 29 3b 74 68 69 73 2e 52 3d 61 3b 74 68 69 73 2e 74 61 3d 62 7d 62 61 28 29 7b 72 65 74 75 72 6e 21 21 55 62 28 74 68 69 73 2e 52 2e 4a 2c 64 6f 63 75 6d 65 6e 74 2c 74 68 69 73 2e 74 61 29 5b 30 5d 7d 61 61 28 29
                                                                                                                                                                                                                Data Ascii: urn{clicked:!0}}};class Sb extends L{constructor(a){super(a)}ba(){return this.R.ob}aa(){return"ElementClickedNode"}ha(){return{clicked:!0}}};class Tb extends eb{constructor(a,b){super();this.R=a;this.ta=b}ba(){return!!Ub(this.R.J,document,this.ta)[0]}aa()
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC16320INData Raw: 2d 61 6c 69 61 73 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 0a 74 72 61 6e 73 66 6f 72 6d 41 74 74 72 69 62 75 74 65 73 46 6f 72 4e 6f 64 65 73 4c 69 73 74 3a 5b 5d 2c 6c 6f 67 4d 61 72 6b 65 72 73 3a 21 31 2c 77 65 62 56 69 74 61 6c 73 53 6e 61 70 73 68 6f 74 42 75 66 66 65 72 3a 31 45 33 2c 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 65 72 57 68 69 74 65 6c 69 73 74 3a 5b 5d 2c 70 65 72 66 6f 72 6d 61 6e 63 65 4d 65 61 73 75 72 65 57 68 69 74 65 6c 69 73 74 3a 5b 5d 2c 72 65 73 6f 75 72 63 65 50 61 74 68 42 6c 61 63 6b 6c 69 73 74 3a 5b 7b 70 3a 22 67 6f 6f 67 6c 65 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 22 2c 66 3a 22 69 22 7d 5d 2c 73 61 6d 70 6c 65 52 65 70 6c 61 79 3a 30 2c 72 65 70 6c 61 79 45 6e 61 62 6c 65 64 3a 21 30 2c 68
                                                                                                                                                                                                                Data Ascii: -alias".split(" "),transformAttributesForNodesList:[],logMarkers:!1,webVitalsSnapshotBuffer:1E3,performanceMarkerWhitelist:[],performanceMeasureWhitelist:[],resourcePathBlacklist:[{p:"googleads.g.doubleclick.net",f:"i"}],sampleReplay:0,replayEnabled:!0,h
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC16320INData Raw: 29 72 65 74 75 72 6e 20 71 3b 61 2e 6c 6f 67 28 7b 74 3a 22 77 61 22 2c 76 3a 22 70 22 2c 69 3a 70 7d 29 7d 63 61 74 63 68 28 70 29 7b 7d 72 65 74 75 72 6e 20 71 7d 2c 61 29 7d 29 29 7d 69 66 28 64 26 26 64 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7b 63 6f 6e 73 74 20 76 3d 64 2e 76 61 6c 75 65 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 6e 69 6d 61 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 61 75 73 65 22 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 64 2c 7b 76 61 6c 75 65 3a 44 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 71 3d 76 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 74 72 79 7b 63 6f 6e 73 74 20 70 3d 61 2e 63 61 2e 67 65 74 28 74 68 69 73 29 3b 69 66 28 21 70 29
                                                                                                                                                                                                                Data Ascii: )return q;a.log({t:"wa",v:"p",i:p})}catch(p){}return q},a)}))}if(d&&d.configurable){const v=d.value;Object.defineProperty(Animation.prototype,"pause",Object.assign({},d,{value:Dd(function(){const q=v.apply(this,arguments);try{const p=a.ca.get(this);if(!p)
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC16320INData Raw: 61 2e 4a 2e 66 61 28 65 2c 61 2e 4a 2e 67 2e 4b 2e 78 65 29 26 26 28 67 3d 60 24 7b 73 65 28 61 2e 4a 2c 65 2c 30 2c 30 29 7d 3a 20 4c 6f 61 64 20 65 78 63 65 65 64 65 64 20 24 7b 61 2e 4a 2e 67 2e 47 2e 73 70 69 6e 6e 65 72 4d 61 78 53 65 63 6f 6e 64 73 7d 20 73 65 63 6f 6e 64 73 60 2c 66 2e 77 65 3d 21 30 2c 64 2e 6a 62 2e 64 65 6c 65 74 65 28 65 29 29 3a 28 21 66 2e 77 65 26 26 68 3e 3d 61 2e 4a 2e 67 2e 47 2e 73 70 69 6e 6e 65 72 4d 69 6e 69 6d 75 6d 54 68 72 65 73 68 6f 6c 64 26 26 28 67 3d 60 24 7b 73 65 28 61 2e 4a 2c 65 2c 30 2c 30 29 7d 3a 20 24 7b 44 28 68 2c 30 29 7d 20 73 70 69 6e 20 73 65 63 6f 6e 64 73 60 2c 66 2e 77 65 3d 21 30 29 2c 64 2e 6a 62 2e 64 65 6c 65 74 65 28 65 29 29 3b 67 26 26 56 28 61 2e 4a 2c 2d 32 32 2c 67 29 7d 29 3b 6f 65
                                                                                                                                                                                                                Data Ascii: a.J.fa(e,a.J.g.K.xe)&&(g=`${se(a.J,e,0,0)}: Load exceeded ${a.J.g.G.spinnerMaxSeconds} seconds`,f.we=!0,d.jb.delete(e)):(!f.we&&h>=a.J.g.G.spinnerMinimumThreshold&&(g=`${se(a.J,e,0,0)}: ${D(h,0)} spin seconds`,f.we=!0),d.jb.delete(e));g&&V(a.J,-22,g)});oe
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC16320INData Raw: 61 2e 64 61 74 61 53 63 72 75 62 57 68 69 74 65 4c 69 73 74 26 26 30 3c 61 2e 64 61 74 61 53 63 72 75 62 57 68 69 74 65 4c 69 73 74 2e 6c 65 6e 67 74 68 26 26 28 62 2e 62 68 3d 61 2e 64 61 74 61 53 63 72 75 62 57 68 69 74 65 4c 69 73 74 29 3b 0a 62 2e 5a 67 3d 61 2e 64 61 74 61 53 63 72 75 62 42 6c 61 63 6b 4c 69 73 74 3b 61 2e 64 61 74 61 45 6e 63 72 79 70 74 57 68 69 74 65 4c 69 73 74 26 26 30 3c 61 2e 64 61 74 61 45 6e 63 72 79 70 74 57 68 69 74 65 4c 69 73 74 2e 6c 65 6e 67 74 68 26 26 28 62 2e 59 67 3d 61 2e 64 61 74 61 45 6e 63 72 79 70 74 57 68 69 74 65 4c 69 73 74 29 3b 62 2e 24 64 3d 52 28 61 2e 6d 61 73 6b 53 65 6e 73 69 74 69 76 65 57 69 6e 64 6f 77 44 69 61 6c 6f 67 73 29 3b 62 2e 42 66 3d 52 28 61 2e 65 6e 63 72 79 70 74 53 65 6e 73 69 74 69
                                                                                                                                                                                                                Data Ascii: a.dataScrubWhiteList&&0<a.dataScrubWhiteList.length&&(b.bh=a.dataScrubWhiteList);b.Zg=a.dataScrubBlackList;a.dataEncryptWhiteList&&0<a.dataEncryptWhiteList.length&&(b.Yg=a.dataEncryptWhiteList);b.$d=R(a.maskSensitiveWindowDialogs);b.Bf=R(a.encryptSensiti
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC16320INData Raw: 73 74 3d 61 2e 75 72 6c 4d 6f 6e 69 74 6f 72 42 6c 61 63 6b 6c 69 73 74 2e 6d 61 70 28 62 29 29 3b 0a 61 2e 65 78 63 6c 75 64 65 52 61 67 65 52 45 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 2e 65 78 63 6c 75 64 65 52 61 67 65 52 45 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 65 78 63 6c 75 64 65 52 61 67 65 52 45 5b 30 5d 26 26 28 61 2e 65 78 63 6c 75 64 65 52 61 67 65 52 45 3d 5b 7b 70 3a 61 2e 65 78 63 6c 75 64 65 52 61 67 65 52 45 2e 6a 6f 69 6e 28 22 7c 22 29 2c 66 3a 22 69 22 7d 5d 29 3b 22 65 78 63 6c 75 64 65 58 48 52 48 65 61 64 65 72 52 65 67 45 78 22 69 6e 20 61 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 65 78 63 6c 75 64 65 58 48 52 48 65 61 64 65 72 52 65 67 45 78 26 26 28 61 2e 65 78 63
                                                                                                                                                                                                                Data Ascii: st=a.urlMonitorBlacklist.map(b));a.excludeRageRE&&Array.isArray(a.excludeRageRE)&&"string"===typeof a.excludeRageRE[0]&&(a.excludeRageRE=[{p:a.excludeRageRE.join("|"),f:"i"}]);"excludeXHRHeaderRegEx"in a&&"string"===typeof a.excludeXHRHeaderRegEx&&(a.exc
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC16320INData Raw: 6f 6e 20 46 67 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 67 29 7b 5a 63 28 66 2e 6a 61 2c 67 2e 69 2c 67 29 3b 67 2e 74 74 3d 67 2e 74 3b 67 2e 74 3d 22 6f 65 22 3b 50 28 66 2c 67 29 3b 76 61 72 20 68 3d 66 3b 67 3d 7b 69 3a 67 2e 69 2c 76 3a 67 2e 76 2c 74 3a 67 2e 74 74 2c 66 3a 67 2e 66 2c 68 3a 67 2e 68 7d 3b 76 61 72 20 6b 3d 67 2e 66 3b 69 66 28 30 21 3d 3d 67 2e 69 26 26 30 3e 3d 28 6b 26 36 34 29 26 26 30 3e 3d 28 6b 26 31 32 38 29 26 26 30 3e 3d 28 6b 26 35 31 32 29 26 26 30 3e 3d 28 6b 26 31 30 32 34 29 26 26 30 3e 3d 28 6b 26 32 30 34 38 29 26 26 30 3e 3d 28 6b 26 34 30 39 36 29 26 26 30 3e 3d 28 6b 26 38 31 39 32 29 26 26 30 3e 3d 28 6b 26 31 36 33 38 34 29 26 26 30 3e 3d 28 6b 26 33 32 37 36 38 29 26 26 30 3e 3d 28 6b 26 36 35
                                                                                                                                                                                                                Data Ascii: on Fg(a,b,c){function d(g){Zc(f.ja,g.i,g);g.tt=g.t;g.t="oe";P(f,g);var h=f;g={i:g.i,v:g.v,t:g.tt,f:g.f,h:g.h};var k=g.f;if(0!==g.i&&0>=(k&64)&&0>=(k&128)&&0>=(k&512)&&0>=(k&1024)&&0>=(k&2048)&&0>=(k&4096)&&0>=(k&8192)&&0>=(k&16384)&&0>=(k&32768)&&0>=(k&65
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC16320INData Raw: 28 61 2c 62 29 3f 32 35 36 3a 30 3b 64 3f 61 2e 73 61 2e 65 6e 63 72 79 70 74 28 63 29 2e 74 68 65 6e 28 65 3d 3e 7b 56 28 61 2c 2d 38 2c 65 2c 64 29 7d 29 3a 56 28 61 2c 2d 38 2c 63 2c 64 29 7d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 52 68 28 61 2c 62 29 7d 2c 31 45 33 29 3b 78 63 28 61 2e 52 2c 62 29 3b 53 68 28 61 2c 62 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 69 28 61 29 7b 63 6f 6e 73 74 20 62 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 3b 61 3d 22 63 68 65 63 6b 62 6f 78 22 3d 3d 62 7c 7c 22 72 61 64 69 6f 22 3d 3d 62 3f 61 2e 63 68 65 63 6b 65 64 2e 74 6f 53 74 72 69 6e 67 28 29 3a 61 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 52 68 28
                                                                                                                                                                                                                Data Ascii: (a,b)?256:0;d?a.sa.encrypt(c).then(e=>{V(a,-8,e,d)}):V(a,-8,c,d)}setTimeout(function(){Rh(a,b)},1E3);xc(a.R,b);Sh(a,b)}function fi(a){const b=a.getAttribute("type");a="checkbox"==b||"radio"==b?a.checked.toString():a.value;return null==a?"":a}function Rh(
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC16320INData Raw: 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 26 26 30 3c 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 2e 69 6e 64 65 78 4f 66 28 67 29 29 7b 76 61 72 20 68 3d 61 2e 42 2e 44 2e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2c 22 71 6d 5f 6c 61 73 74 5f 70 61 67 65 22 29 2c 6b 3d 61 2e 42 2e 44 2e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2c 22 71 6d 5f 6c 61 73 74 5f 70 65 72 69 6f 64 22 29 3b 0a 69 66 28 6b 29 7b 76 61 72 20 6c 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 6e 3d 6c 2d 70 61
                                                                                                                                                                                                                Data Ascii: w.location.hostname;if(document.referrer&&0<=document.referrer.indexOf(g)){var h=a.B.D.Storage.getItem.call(window.sessionStorage,"qm_last_page"),k=a.B.D.Storage.getItem.call(window.sessionStorage,"qm_last_period");if(k){var l=(new Date).getTime(),n=l-pa


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                60192.168.2.549841144.161.106.1584435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC1319OUTGET /pkmslogout HTTP/1.1
                                                                                                                                                                                                                Host: hc-analytics.idp.clogin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; _abck=049CEB25B0D29ECFE9189AABE8CECB9C~-1~YAAQ18QUAm1wYEeUAQAAhNceYg0iFaaJN+eOeH+iKe3+5UNoJ7aZLxrYF2FaeO7LRdQCEfRyeUkNgzxtk51GnMJ4yYpL2OiZ+vyDtohay5mv2kpI/ulTyXGwlw4bB/tCg+5nbmAkixy2SDs1ravi248xn9tKpvVu5iY6dYsggRGH/nwVo7LRe8IloLfD3iaQShi8gJ39ZPCEZldNyc9obeqi3R2P/Pt5+VG8TpOtSv9kc7zdUtPWYWAZmdUrnX1NteEpEaRqJVfb4vckbbYxPEWB8t2ITTEFXsCnBm7xya7P0SYIZwr9X4MuQplxUr0pcGzhyR7ZRClPtEmoz56FRNM12FQopwZOrOQ6OW04f/r37VoOYtf9ul6IFOr/272S2moB78mTkRBkcAimXxyW0Fgg5IhS4p1PtzM=~-1~-1~-1; bm_sz=BA4556908630E9BD2D30E436A32A1899~YAAQ18QUAm5wYEeUAQAAhNceYhpOy0ypgU5tEa/qStusYBs37BiFMBAAz70/lUoTgiGFPZr9AwkeehjBpMDW5ZfQOBok+pu7QX7g3lHBZOUekf/wcgXzeWdnEAQW5Rpld4QlnKgTOJB7SruvLKkyDQM/1xXD2p3Og5L/fNA/5M+1zckmjPPvdV3Wkz5pZC/tVBieh24FwaQczqS3JotZ4EXLSmxl5pLuu5fQewb8J97jSh/+2MRa+dd3w0h8e0ddMo8sHnpJcj6kvLsgEFoGwTzaPJNu8ReTntWqmI8hpagxhE3833mADBhMAzBVgI3wm8wodo/V/RhunSkSVQ1+w1zkKpA3mH5rQE4=~3749685~3355959
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 8031
                                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:58 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                x-xss-protection: 1
                                                                                                                                                                                                                content-security-policy: frame-ancestors 'none'
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                iam_on: 380
                                                                                                                                                                                                                Set-Cookie: PD-HC-ID=; Max-Age=0; Domain=.idp.clogin.att.com; Path=/; Expires="Sun, 01-Jan-1995 01:00:00 GMT"; SameSite=Lax; Secure; HttpOnly
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC7629INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 35 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 30 20 54 69 76 6f 6c 69 20 53 79 73 74 65 6d 73 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 39 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 38 20 44 61 73 63 6f 6d 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html>... Copyright (C) 2015 IBM Corporation -->... Copyright (C) 2000 Tivoli Systems, Inc. -->... Copyright (C) 1999 IBM Corporation -->... Copyright (C) 1998 Dascom, Inc. -->... All Rights Reserved. --><html> <head> <meta http-
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC402INData Raw: 35 35 20 50 4d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 43 6c 6f 63 6b 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 44 61 74 65 2c 74 3d 65 2e 67 65 74 48 6f 75 72 73 28 29 2c 61 3d 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 2c 6e 3d 65 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 3b 61 3d 28 31 30 3e 61 3f 22 30 22 3a 22 22 29 2b 61 2c 6e 3d 28 31 30 3e 6e 3f 22 30 22 3a 22 22 29 2b 6e 3b 76 61 72 20 6f 3d 31 32 3e 74 3f 22 41 4d 22 3a 22 50 4d 22 3b 74 3d 74 3e 31 32 3f 74 2d 31 32 3a 74 2c 74 3d 30 3d 3d 74 3f 31 32 3a 74 3b 76 61 72 20 63 3d 74 2b 22 3a 22 2b 61 2b 22 20 22 2b 6f 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65
                                                                                                                                                                                                                Data Ascii: 55 PM </div> <script> function updateClock(){var e=new Date,t=e.getHours(),a=e.getMinutes(),n=e.getSeconds();a=(10>a?"0":"")+a,n=(10>n?"0":"")+n;var o=12>t?"AM":"PM";t=t>12?t-12:t,t=0==t?12:t;var c=t+":"+a+" "+o;document.getEleme


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                61192.168.2.549842144.160.19.1904435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC1565OUTGET /pkmslogout HTTP/1.1
                                                                                                                                                                                                                Host: samlsp.idp.clogin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; _abck=049CEB25B0D29ECFE9189AABE8CECB9C~-1~YAAQ18QUAm1wYEeUAQAAhNceYg0iFaaJN+eOeH+iKe3+5UNoJ7aZLxrYF2FaeO7LRdQCEfRyeUkNgzxtk51GnMJ4yYpL2OiZ+vyDtohay5mv2kpI/ulTyXGwlw4bB/tCg+5nbmAkixy2SDs1ravi248xn9tKpvVu5iY6dYsggRGH/nwVo7LRe8IloLfD3iaQShi8gJ39ZPCEZldNyc9obeqi3R2P/Pt5+VG8TpOtSv9kc7zdUtPWYWAZmdUrnX1NteEpEaRqJVfb4vckbbYxPEWB8t2ITTEFXsCnBm7xya7P0SYIZwr9X4MuQplxUr0pcGzhyR7ZRClPtEmoz56FRNM12FQopwZOrOQ6OW04f/r37VoOYtf9ul6IFOr/272S2moB78mTkRBkcAimXxyW0Fgg5IhS4p1PtzM=~-1~-1~-1; bm_sz=BA4556908630E9BD2D30E436A32A1899~YAAQ18QUAm5wYEeUAQAAhNceYhpOy0ypgU5tEa/qStusYBs37BiFMBAAz70/lUoTgiGFPZr9AwkeehjBpMDW5ZfQOBok+pu7QX7g3lHBZOUekf/wcgXzeWdnEAQW5Rpld4QlnKgTOJB7SruvLKkyDQM/1xXD2p3Og5L/fNA/5M+1zckmjPPvdV3Wkz5pZC/tVBieh24FwaQczqS3JotZ4EXLSmxl5pLuu5fQewb8J97jSh/+2MRa+dd3w0h8e0ddMo8sHnpJcj6kvLsgEFoGwTzaPJNu8ReTntWqmI8hpagxhE3833mADBhMAzBVgI3wm8wodo/V/RhunSkSVQ1+w1zkKpA3mH5rQE4=~3749685~3355959; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C7441828 [TRUNCATED]
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC419INHTTP/1.1 200 OK
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 8031
                                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:58 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                x-xss-protection: 1
                                                                                                                                                                                                                content-security-policy: frame-ancestors 'none'
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                iam_on: 382
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC7772INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 35 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 30 20 54 69 76 6f 6c 69 20 53 79 73 74 65 6d 73 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 39 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 38 20 44 61 73 63 6f 6d 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html>... Copyright (C) 2015 IBM Corporation -->... Copyright (C) 2000 Tivoli Systems, Inc. -->... Copyright (C) 1999 IBM Corporation -->... Copyright (C) 1998 Dascom, Inc. -->... All Rights Reserved. --><html> <head> <meta http-
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC259INData Raw: 22 30 22 3a 22 22 29 2b 61 2c 6e 3d 28 31 30 3e 6e 3f 22 30 22 3a 22 22 29 2b 6e 3b 76 61 72 20 6f 3d 31 32 3e 74 3f 22 41 4d 22 3a 22 50 4d 22 3b 74 3d 74 3e 31 32 3f 74 2d 31 32 3a 74 2c 74 3d 30 3d 3d 74 3f 31 32 3a 74 3b 76 61 72 20 63 3d 74 2b 22 3a 22 2b 61 2b 22 20 22 2b 6f 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 6c 6f 63 6b 22 29 2e 66 69 72 73 74 43 68 69 6c 64 2e 6e 6f 64 65 56 61 6c 75 65 3d 63 7d 75 70 64 61 74 65 43 6c 6f 63 6b 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 22 75 70 64 61 74 65 43 6c 6f 63 6b 28 29 22 2c 31 65 33 29 3b 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74
                                                                                                                                                                                                                Data Ascii: "0":"")+a,n=(10>n?"0":"")+n;var o=12>t?"AM":"PM";t=t>12?t-12:t,t=0==t?12:t;var c=t+":"+a+" "+o;document.getElementById("clock").firstChild.nodeValue=c}updateClock(),setInterval("updateClock()",1e3); </script> </div> </div> </body></ht


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                62192.168.2.549853144.161.77.2344435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC1601OUTGET /static/siam/en/halo_c/cms/login/default/i18n/en.json?v=22.2.1 HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CvVersion%7C3.4.0; _abck=76B9EDCA503DC8E9F59A563D472C028C~-1~YAAQifAQAqTEjl+UAQAAyNseYg3JPpoDoobqHjVBISCPgyV5lzNoVUYAUK22eT9XZVLyNI9SCF7tOUDHOATiEGFmxYalBY8Q8PWIl3umc1NLZa8UAgwgcj/S2vMC55L9acJFqA6RAjgY28LuQuI42itdblfT6oevN69RjEiRbtf0oLGe6Y4KTej62ijj/oPdJ/QOW3v6aNtC9p0VVCkGHMF03GXGBmhxTl4mlklbo1OJjRrNPS9X5l/g4nOoNy8SKWRmkF8BdzOrmFq8d9hXoHszNmhE3fQX1At9Y4ZRQBnKdWLhVHjEUKTcl2ZkOGX4tD0Q8l6bD6VWHoIGXa7otWClBRAD9V3sqYSv0fSNcIiERG66t7O1OWuTzaH7SSrtOnxyuJjwMmNZPaYFZvGxCZPIx4rwB8EUu70=~-1~-1~-1; bm_sz=4DF6BB8FF7981D1957BCAD1B610CA39D~YAAQifAQAqXEjl+UAQAAyNseYhqiU8hHcoWT/aFUtP1efN3rXiLFR70mRmrltDSfo/TLTFvm0tgUBM93aYpJXWZ5dO50ogWUdG/8xg1dp7zI0cEZ8tIGgt2HSHfCRCqgKpnhk7RwGjJOtujYE+/V1c5OzdSqTg2CieC/2A5yk2Pf/1nj3+nmMfpsX6jRtzYk [TRUNCATED]
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC422INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 13915
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:58 GMT
                                                                                                                                                                                                                etag: "365b-61ea1b5630f80"
                                                                                                                                                                                                                last-modified: Thu, 01 Aug 2024 16:29:02 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p527
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: 607
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC13915INData Raw: 7b 22 63 6f 6d 6d 6f 6e 22 3a 7b 22 6f 70 65 6e 73 49 6e 4e 65 77 57 69 6e 64 6f 77 22 3a 22 20 28 4f 70 65 6e 73 20 69 6e 20 6e 65 77 20 77 69 6e 64 6f 77 29 22 2c 22 66 75 6c 6c 50 61 67 65 4c 6f 61 64 69 6e 67 22 3a 22 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 3c 62 72 3e 57 65 27 72 65 20 61 6c 6d 6f 73 74 20 74 68 65 72 65 2e 2e 2e 22 7d 2c 22 68 65 61 64 65 72 22 3a 7b 22 73 69 67 6e 49 6e 22 3a 22 53 69 67 6e 20 69 6e 22 2c 22 74 6f 22 3a 22 74 6f 20 7b 7b 48 45 41 44 45 52 5f 56 41 4c 55 45 7d 7d 22 2c 22 73 70 6c 69 74 50 77 48 65 61 64 65 72 22 3a 22 57 65 6c 63 6f 6d 65 22 2c 22 6d 75 6c 74 69 53 61 76 65 48 65 61 64 65 72 22 3a 22 53 65 6c 65 63 74 20 75 73 65 72 20 49 44 22 2c 22 73 69 67 6e 49 6e 57 69 74 68 4d 79 41 74 74 48 65 61 64 65 72
                                                                                                                                                                                                                Data Ascii: {"common":{"opensInNewWindow":" (Opens in new window)","fullPageLoading":"Just a moment.<br>We're almost there..."},"header":{"signIn":"Sign in","to":"to {{HEADER_VALUE}}","splitPwHeader":"Welcome","multiSaveHeader":"Select user ID","signInWithMyAttHeader


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                63192.168.2.549852144.161.77.2344435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC1595OUTGET /static/thirdparty/quantum/loaders/quantum-att-loader.js HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CvVersion%7C3.4.0; _abck=B56ABC5518FDB939F798393F99F45A56~-1~YAAQt9AXAjpzvTGUAQAAo94eYg1hbhXTgLZ9ZWsjPjKNUHlOoy4QdplJypWNBhbSQuAQNOCVBIFtEl4zNn30reSQarw5t7ipTAhiNRfGUD5aHINhZgrR5CExvSrKDjPTAofP9Gy2z92pXTKvQNumh60kSPvQOoe+ZQwqevWLFIb0xqBpBk93UC+7V+jBR52V35J9IdXL7vH8ovpmdIEBZsHDV5G5V8lXkcxyFFDJWW4Q7Qgr/h5rd8uZRMA5hqGCh/wMN/Jb/Nm5rWmO1jlGhStIe+kglYUriGOI3T0iULC1sKxWve6o61Aaie8O4ydSYjsm1nO4xgQ6uJYdnyPmtbffMMiX6+wnOllUMasYGNHH2A66CFjfGAymBVM2RmbkJ42d+MkMsqSeYeCeA4Lsn0n8i/WPKz+Vgq0=~-1~-1~-1; bm_sz=74DAAF2FF3C49F683A5062D1828D4CF7~YAAQt9AXAjtzvTGUAQAAo94eYhoMcCO+w/eyfAeHPsqiRFtck37OUOntywXXi8tzU6e9Apux95SlBEQlBZwcox1e0LPs1zZMf4dnLwpHWiRTPoAWrjl1Io0GF4iIDMJsdVwoetwsC+mCtiZm1lcdiM4eCP1IUijslcURmlguYERZ/7PH5TTEEPmeL3nUQ9Sc [TRUNCATED]
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC438INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 2203
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Mon, 13 Jan 2025 19:17:52 GMT
                                                                                                                                                                                                                etag: "89b-626b9e0960fc0"
                                                                                                                                                                                                                last-modified: Tue, 12 Nov 2024 16:40:39 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p579
                                                                                                                                                                                                                age: 17106
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: 607
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC2203INData Raw: 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 2d 32 30 32 34 20 51 75 61 6e 74 75 6d 20 4d 65 74 72 69 63 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 46 6f 72 20 55 53 20 70 61 74 65 6e 74 73 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 75 6d 6d 65 74 72 69 63 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 70 61 74 65 6e 74 73 2f 2e 20 46 6f 72 20 45 55 4c 41 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 75 6d 6d 65 74 72 69 63 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 65 75 6c 61 20 76 20 66 61 35 32 35 63 64 36 61 62 63 37 66 65 66 66 65 34 32 66 39 38 38 39 30 35 32 32 30 31 39 31 38 35 66 63 30 65 38 38 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 6c 28 61 29 7b 76 61 72 20 64 3d 30 3b 72 65 74
                                                                                                                                                                                                                Data Ascii: /* Copyright 2015-2024 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula v fa525cd6abc7feffe42f98890522019185fc0e88 */function l(a){var d=0;ret


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                64192.168.2.549845144.161.77.2354435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC1559OUTGET /pkmslogout HTTP/1.1
                                                                                                                                                                                                                Host: oidc.idp.clogin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CvVersion%7C3.4.0; _abck=76B9EDCA503DC8E9F59A563D472C028C~-1~YAAQifAQAqTEjl+UAQAAyNseYg3JPpoDoobqHjVBISCPgyV5lzNoVUYAUK22eT9XZVLyNI9SCF7tOUDHOATiEGFmxYalBY8Q8PWIl3umc1NLZa8UAgwgcj/S2vMC55L9acJFqA6RAjgY28LuQuI42itdblfT6oevN69RjEiRbtf0oLGe6Y4KTej62ijj/oPdJ/QOW3v6aNtC9p0VVCkGHMF03GXGBmhxTl4mlklbo1OJjRrNPS9X5l/g4nOoNy8SKWRmkF8BdzOrmFq8d9hXoHszNmhE3fQX1At9Y4ZRQBnKdWLhVHjEUKTcl2ZkOGX4tD0Q8l6bD6VWHoIGXa7otWClBRAD9V3sqYSv0fSNcIiERG66t7O1OWuTzaH7SSrtOnxyuJjwMmNZPaYFZvGxCZPIx4rwB8EUu70=~-1~-1~-1; bm_sz=4DF6BB8FF7981D1957BCAD1B610CA39D~YAAQifAQAqXEjl+UAQAAyNseYhqiU8hHcoWT/aFUtP1efN3rXiLFR70mRmrltDSfo/TLTFvm0tgUBM93aYpJXWZ5dO50ogWUdG/8xg1dp7zI0cEZ8tIGgt2HSHfCRCqgKpnhk7RwGjJOtujYE+/V1c5OzdSqTg2CieC/2A5yk2Pf/1nj3+nmMfpsX6jRtzYk [TRUNCATED]
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 8031
                                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:58 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                x-xss-protection: 1
                                                                                                                                                                                                                content-security-policy: frame-ancestors 'self' *.att.com *.inq.com
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                iam_on: F390
                                                                                                                                                                                                                Set-Cookie: PD-HC-ID=; Max-Age=0; Domain=.idp.clogin.att.com; Path=/; Expires="Sun, 01-Jan-1995 01:00:00 GMT"; SameSite=Lax; Secure; HttpOnly
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC7555INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 35 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 30 20 54 69 76 6f 6c 69 20 53 79 73 74 65 6d 73 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 39 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 38 20 44 61 73 63 6f 6d 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html>... Copyright (C) 2015 IBM Corporation -->... Copyright (C) 2000 Tivoli Systems, Inc. -->... Copyright (C) 1999 IBM Corporation -->... Copyright (C) 1998 Dascom, Inc. -->... All Rights Reserved. --><html> <head> <meta http-
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC476INData Raw: 54 4f 4e 32 5a 4e 50 49 31 44 4c 7a 63 43 41 41 41 41 41 45 6c 46 54 6b 53 75 51 6d 43 43 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6c 6f 63 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 31 32 3a 35 35 20 50 4d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 43 6c 6f 63 6b 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 44 61 74 65 2c 74 3d 65 2e 67 65 74 48 6f 75 72 73 28 29 2c 61 3d 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 2c 6e 3d 65 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 3b 61 3d 28 31 30 3e 61 3f 22 30 22 3a 22 22 29 2b 61 2c 6e 3d 28 31 30 3e 6e 3f 22 30 22 3a 22 22 29 2b 6e 3b 76 61 72 20 6f 3d 31 32 3e 74
                                                                                                                                                                                                                Data Ascii: TON2ZNPI1DLzcCAAAAAElFTkSuQmCC"/> <div id="clock"> 12:55 PM </div> <script> function updateClock(){var e=new Date,t=e.getHours(),a=e.getMinutes(),n=e.getSeconds();a=(10>a?"0":"")+a,n=(10>n?"0":"")+n;var o=12>t


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                65192.168.2.549860144.160.125.2044435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC1559OUTGET /pkmslogout HTTP/1.1
                                                                                                                                                                                                                Host: saml.idp.clogin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CvVersion%7C3.4.0; _abck=B56ABC5518FDB939F798393F99F45A56~-1~YAAQt9AXAjpzvTGUAQAAo94eYg1hbhXTgLZ9ZWsjPjKNUHlOoy4QdplJypWNBhbSQuAQNOCVBIFtEl4zNn30reSQarw5t7ipTAhiNRfGUD5aHINhZgrR5CExvSrKDjPTAofP9Gy2z92pXTKvQNumh60kSPvQOoe+ZQwqevWLFIb0xqBpBk93UC+7V+jBR52V35J9IdXL7vH8ovpmdIEBZsHDV5G5V8lXkcxyFFDJWW4Q7Qgr/h5rd8uZRMA5hqGCh/wMN/Jb/Nm5rWmO1jlGhStIe+kglYUriGOI3T0iULC1sKxWve6o61Aaie8O4ydSYjsm1nO4xgQ6uJYdnyPmtbffMMiX6+wnOllUMasYGNHH2A66CFjfGAymBVM2RmbkJ42d+MkMsqSeYeCeA4Lsn0n8i/WPKz+Vgq0=~-1~-1~-1; bm_sz=74DAAF2FF3C49F683A5062D1828D4CF7~YAAQt9AXAjtzvTGUAQAAo94eYhoMcCO+w/eyfAeHPsqiRFtck37OUOntywXXi8tzU6e9Apux95SlBEQlBZwcox1e0LPs1zZMf4dnLwpHWiRTPoAWrjl1Io0GF4iIDMJsdVwoetwsC+mCtiZm1lcdiM4eCP1IUijslcURmlguYERZ/7PH5TTEEPmeL3nUQ9Sc [TRUNCATED]
                                                                                                                                                                                                                2025-01-14 00:02:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 8031
                                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:58 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                x-xss-protection: 1
                                                                                                                                                                                                                content-security-policy: frame-ancestors 'none'
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                iam_on: D539
                                                                                                                                                                                                                Set-Cookie: PD-HC-ID=; Max-Age=0; Domain=.idp.clogin.att.com; Path=/; Expires="Sun, 01-Jan-1995 01:00:00 GMT"; SameSite=Lax; Secure; HttpOnly
                                                                                                                                                                                                                2025-01-14 00:02:59 UTC7628INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 35 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 30 20 54 69 76 6f 6c 69 20 53 79 73 74 65 6d 73 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 39 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 38 20 44 61 73 63 6f 6d 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html>... Copyright (C) 2015 IBM Corporation -->... Copyright (C) 2000 Tivoli Systems, Inc. -->... Copyright (C) 1999 IBM Corporation -->... Copyright (C) 1998 Dascom, Inc. -->... All Rights Reserved. --><html> <head> <meta http-
                                                                                                                                                                                                                2025-01-14 00:02:59 UTC403INData Raw: 3a 35 35 20 50 4d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 43 6c 6f 63 6b 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 44 61 74 65 2c 74 3d 65 2e 67 65 74 48 6f 75 72 73 28 29 2c 61 3d 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 2c 6e 3d 65 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 3b 61 3d 28 31 30 3e 61 3f 22 30 22 3a 22 22 29 2b 61 2c 6e 3d 28 31 30 3e 6e 3f 22 30 22 3a 22 22 29 2b 6e 3b 76 61 72 20 6f 3d 31 32 3e 74 3f 22 41 4d 22 3a 22 50 4d 22 3b 74 3d 74 3e 31 32 3f 74 2d 31 32 3a 74 2c 74 3d 30 3d 3d 74 3f 31 32 3a 74 3b 76 61 72 20 63 3d 74 2b 22 3a 22 2b 61 2b 22 20 22 2b 6f 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d
                                                                                                                                                                                                                Data Ascii: :55 PM </div> <script> function updateClock(){var e=new Date,t=e.getHours(),a=e.getMinutes(),n=e.getSeconds();a=(10>a?"0":"")+a,n=(10>n?"0":"")+n;var o=12>t?"AM":"PM";t=t>12?t-12:t,t=0==t?12:t;var c=t+":"+a+" "+o;document.getElem


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                66192.168.2.549861144.160.19.1784435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:58 UTC1562OUTGET /pkmslogout HTTP/1.1
                                                                                                                                                                                                                Host: cloauth.idp.clogin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C74418286186523743271915817171431171144%7CMCAAMLH-1737417776%7C6%7CMCAAMB-1737417776%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1736820176s%7CNONE%7CvVersion%7C3.4.0; _abck=76B9EDCA503DC8E9F59A563D472C028C~-1~YAAQifAQAqTEjl+UAQAAyNseYg3JPpoDoobqHjVBISCPgyV5lzNoVUYAUK22eT9XZVLyNI9SCF7tOUDHOATiEGFmxYalBY8Q8PWIl3umc1NLZa8UAgwgcj/S2vMC55L9acJFqA6RAjgY28LuQuI42itdblfT6oevN69RjEiRbtf0oLGe6Y4KTej62ijj/oPdJ/QOW3v6aNtC9p0VVCkGHMF03GXGBmhxTl4mlklbo1OJjRrNPS9X5l/g4nOoNy8SKWRmkF8BdzOrmFq8d9hXoHszNmhE3fQX1At9Y4ZRQBnKdWLhVHjEUKTcl2ZkOGX4tD0Q8l6bD6VWHoIGXa7otWClBRAD9V3sqYSv0fSNcIiERG66t7O1OWuTzaH7SSrtOnxyuJjwMmNZPaYFZvGxCZPIx4rwB8EUu70=~-1~-1~-1; bm_sz=4DF6BB8FF7981D1957BCAD1B610CA39D~YAAQifAQAqXEjl+UAQAAyNseYhqiU8hHcoWT/aFUtP1efN3rXiLFR70mRmrltDSfo/TLTFvm0tgUBM93aYpJXWZ5dO50ogWUdG/8xg1dp7zI0cEZ8tIGgt2HSHfCRCqgKpnhk7RwGjJOtujYE+/V1c5OzdSqTg2CieC/2A5yk2Pf/1nj3+nmMfpsX6jRtzYk [TRUNCATED]
                                                                                                                                                                                                                2025-01-14 00:02:59 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 8031
                                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:02:58 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                x-xss-protection: 1
                                                                                                                                                                                                                content-security-policy: frame-ancestors 'none'
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                iam_on: 134
                                                                                                                                                                                                                Set-Cookie: PD-HC-ID=; Max-Age=0; Domain=.idp.clogin.att.com; Path=/; Expires="Sun, 01-Jan-1995 01:00:00 GMT"; SameSite=Lax; Secure; HttpOnly
                                                                                                                                                                                                                2025-01-14 00:02:59 UTC7629INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 35 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 30 20 54 69 76 6f 6c 69 20 53 79 73 74 65 6d 73 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 39 20 49 42 4d 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 38 20 44 61 73 63 6f 6d 2c 20 49 6e 63 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html>... Copyright (C) 2015 IBM Corporation -->... Copyright (C) 2000 Tivoli Systems, Inc. -->... Copyright (C) 1999 IBM Corporation -->... Copyright (C) 1998 Dascom, Inc. -->... All Rights Reserved. --><html> <head> <meta http-
                                                                                                                                                                                                                2025-01-14 00:02:59 UTC402INData Raw: 35 35 20 50 4d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 43 6c 6f 63 6b 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 44 61 74 65 2c 74 3d 65 2e 67 65 74 48 6f 75 72 73 28 29 2c 61 3d 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 2c 6e 3d 65 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 3b 61 3d 28 31 30 3e 61 3f 22 30 22 3a 22 22 29 2b 61 2c 6e 3d 28 31 30 3e 6e 3f 22 30 22 3a 22 22 29 2b 6e 3b 76 61 72 20 6f 3d 31 32 3e 74 3f 22 41 4d 22 3a 22 50 4d 22 3b 74 3d 74 3e 31 32 3f 74 2d 31 32 3a 74 2c 74 3d 30 3d 3d 74 3f 31 32 3a 74 3b 76 61 72 20 63 3d 74 2b 22 3a 22 2b 61 2b 22 20 22 2b 6f 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65
                                                                                                                                                                                                                Data Ascii: 55 PM </div> <script> function updateClock(){var e=new Date,t=e.getHours(),a=e.getMinutes(),n=e.getSeconds();a=(10>a?"0":"")+a,n=(10>n?"0":"")+n;var o=12>t?"AM":"PM";t=t>12?t-12:t,t=0==t?12:t;var c=t+":"+a+" "+o;document.getEleme


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                67192.168.2.549862144.161.77.2344435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:59 UTC1670OUTGET /static/siam/en/halo_c/cms/login/default/images/ccpa-icon.svg HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; _abck=B56ABC5518FDB939F798393F99F45A56~-1~YAAQt9AXAjpzvTGUAQAAo94eYg1hbhXTgLZ9ZWsjPjKNUHlOoy4QdplJypWNBhbSQuAQNOCVBIFtEl4zNn30reSQarw5t7ipTAhiNRfGUD5aHINhZgrR5CExvSrKDjPTAofP9Gy2z92pXTKvQNumh60kSPvQOoe+ZQwqevWLFIb0xqBpBk93UC+7V+jBR52V35J9IdXL7vH8ovpmdIEBZsHDV5G5V8lXkcxyFFDJWW4Q7Qgr/h5rd8uZRMA5hqGCh/wMN/Jb/Nm5rWmO1jlGhStIe+kglYUriGOI3T0iULC1sKxWve6o61Aaie8O4ydSYjsm1nO4xgQ6uJYdnyPmtbffMMiX6+wnOllUMasYGNHH2A66CFjfGAymBVM2RmbkJ42d+MkMsqSeYeCeA4Lsn0n8i/WPKz+Vgq0=~-1~-1~-1; bm_sz=74DAAF2FF3C49F683A5062D1828D4CF7~YAAQt9AXAjtzvTGUAQAAo94eYhoMcCO+w/eyfAeHPsqiRFtck37OUOntywXXi8tzU6e9Apux95SlBEQlBZwcox1e0LPs1zZMf4dnLwpHWiRTPoAWrjl1Io0GF4iIDMJsdVwoetwsC+mCtiZm1lcdiM4eCP1IUijslcURmlguYERZ/7PH5TTEEPmeL3nUQ9Sc10WB+Od8+5kArwNJmlG2ioY0aIvCzpzEccxakQ10EgleE8nhRQLJYhxI4Y83qQtxRCkwDqWO1GQi7lb1pBwoQXA0OmVElACxkG8q2iBiJw6zyLLOgsLh1zGUQv5a1yuNyir8poJoynUtiwc144Pcd9y+gbhejKs=~3422518~4343345; s_ecid=MCMID%7C74418286186523743271915817171431171144; AMCV_55633F7A53453 [TRUNCATED]
                                                                                                                                                                                                                2025-01-14 00:02:59 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 1421
                                                                                                                                                                                                                content-type: image/svg+xml
                                                                                                                                                                                                                date: Mon, 13 Jan 2025 23:59:37 GMT
                                                                                                                                                                                                                etag: "58d-61ea1b5630f80"
                                                                                                                                                                                                                last-modified: Thu, 01 Aug 2024 16:29:02 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p579
                                                                                                                                                                                                                age: 202
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: 607
                                                                                                                                                                                                                2025-01-14 00:02:59 UTC1421INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 78 3d 22 31 22 20 79 3d 22 36 2e 30 37 35 39 35 22 20 77 69 64 74 68 3d 22 32 32 22 20 68 65 69 67 68 74 3d 22 31 31 2e 31 33 39 32 22 20 72 78 3d 22 35 2e 35 36 39 36 32 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 37 2e 34 33 30 34 20 36 2e 30 37 35 39 35 43 32 30 2e 35 30 36 34 20 36 2e 30 37 35
                                                                                                                                                                                                                Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><rect x="1" y="6.07595" width="22" height="11.1392" rx="5.56962" fill="white"/><path fill-rule="evenodd" clip-rule="evenodd" d="M17.4304 6.07595C20.5064 6.075


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                68192.168.2.549863142.250.181.2304435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:59 UTC638OUTGET /json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1736812977139 HTTP/1.1
                                                                                                                                                                                                                Host: fls.doubleclick.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                2025-01-14 00:02:59 UTC1053INHTTP/1.1 200 OK
                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 00:02:59 GMT
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                Set-Cookie: IDE=AHWqTUnW43E-VDmPIdfZYNekZAjBq9fgZeSuLXhsq1JR8oAZEj7zCA_kqTOhQpjtzgg; expires=Thu, 14-Jan-2027 00:02:59 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                Set-Cookie: test_cookie=; expires=Fri, 01-Aug-2008 22:45:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2025-01-14 00:02:59 UTC46INData Raw: 32 38 0d 0a 76 61 72 20 73 5f 33 5f 49 6e 74 65 67 72 61 74 65 5f 44 46 41 5f 67 65 74 5f 30 3d 7b 22 65 63 22 3a 22 6e 68 22 7d 3b 0d 0a
                                                                                                                                                                                                                Data Ascii: 28var s_3_Integrate_DFA_get_0={"ec":"nh"};
                                                                                                                                                                                                                2025-01-14 00:02:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                69192.168.2.549868144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:59 UTC1970OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; _abck=B56ABC5518FDB939F798393F99F45A56~-1~YAAQt9AXAjpzvTGUAQAAo94eYg1hbhXTgLZ9ZWsjPjKNUHlOoy4QdplJypWNBhbSQuAQNOCVBIFtEl4zNn30reSQarw5t7ipTAhiNRfGUD5aHINhZgrR5CExvSrKDjPTAofP9Gy2z92pXTKvQNumh60kSPvQOoe+ZQwqevWLFIb0xqBpBk93UC+7V+jBR52V35J9IdXL7vH8ovpmdIEBZsHDV5G5V8lXkcxyFFDJWW4Q7Qgr/h5rd8uZRMA5hqGCh/wMN/Jb/Nm5rWmO1jlGhStIe+kglYUriGOI3T0iULC1sKxWve6o61Aaie8O4ydSYjsm1nO4xgQ6uJYdnyPmtbffMMiX6+wnOllUMasYGNHH2A66CFjfGAymBVM2RmbkJ42d+MkMsqSeYeCeA4Lsn0n8i/WPKz+Vgq0=~-1~-1~-1; bm_sz=74DAAF2FF3C49F683A5062D1828D4CF7~YAAQt9AXAjtzvTGUAQAAo94eYhoMcCO+w/eyfAeHPsqiRFtck37OUOntywXXi8tzU6e9Apux95SlBEQlBZwcox1e0LPs1zZMf4dnLwpHWiRTPoAWrjl1Io0GF4iIDMJsdVwoetwsC+mCtiZm1lcdiM4eCP1IUijslcURmlguYERZ/7PH5TTEEPmeL3nUQ9Sc10WB+Od8+5kArwNJmlG2ioY0aIvCzpzEccxakQ10EgleE8nhRQLJYhxI4Y83qQtxRCkwDqWO1GQi7lb1pBwoQXA0OmVElACxkG8q2iBiJw6zyLLOgsLh1zGUQv5a1yuNyir8poJoynUtiwc144Pcd9y+gbhejKs=~3422518~4343345; s_ecid=MCMID%7C74418286186523743271915817171431171144; AMCV_55633F7A53453 [TRUNCATED]
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC323INHTTP/1.1 200 OK
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 1150
                                                                                                                                                                                                                content-type: image/x-icon
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:00 GMT
                                                                                                                                                                                                                last-modified: Wed, 29 May 2019 15:07:07 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa ec bf 04 f5 dc 8b 0b f5 dc 8b 0b f7 e0 99 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 02 f5 da 85 84 f4 d7 7c e6 f4 d7 7a ff f4 d8 7e ff f4 d6 77 ff f3 d4 70 ff f3 d4 6f e9 f4 d7 79 8b ff ff ff 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0b fb f0 cd bc f4 d7 7c ff f0 c7 45 ff ee c0 2e ff ed be 29 ff ec b9 16 ff ea b3 03 ff ed bc 22 ff f1 ca 50 ff f6 dd 90 cc ff ff ff 0b 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: h( @|z~wpoy|E.)"P


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                70192.168.2.549869144.161.106.1634435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:02:59 UTC1936OUTGET /static/ciam/en/common/js/keepAlive.js HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&appName=m10707&error=invalid_request&error_description=902&errorCode=902
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; _abck=B56ABC5518FDB939F798393F99F45A56~-1~YAAQt9AXAjpzvTGUAQAAo94eYg1hbhXTgLZ9ZWsjPjKNUHlOoy4QdplJypWNBhbSQuAQNOCVBIFtEl4zNn30reSQarw5t7ipTAhiNRfGUD5aHINhZgrR5CExvSrKDjPTAofP9Gy2z92pXTKvQNumh60kSPvQOoe+ZQwqevWLFIb0xqBpBk93UC+7V+jBR52V35J9IdXL7vH8ovpmdIEBZsHDV5G5V8lXkcxyFFDJWW4Q7Qgr/h5rd8uZRMA5hqGCh/wMN/Jb/Nm5rWmO1jlGhStIe+kglYUriGOI3T0iULC1sKxWve6o61Aaie8O4ydSYjsm1nO4xgQ6uJYdnyPmtbffMMiX6+wnOllUMasYGNHH2A66CFjfGAymBVM2RmbkJ42d+MkMsqSeYeCeA4Lsn0n8i/WPKz+Vgq0=~-1~-1~-1; bm_sz=74DAAF2FF3C49F683A5062D1828D4CF7~YAAQt9AXAjtzvTGUAQAAo94eYhoMcCO+w/eyfAeHPsqiRFtck37OUOntywXXi8tzU6e9Apux95SlBEQlBZwcox1e0LPs1zZMf4dnLwpHWiRTPoAWrjl1Io0GF4iIDMJsdVwoetwsC+mCtiZm1lcdiM4eCP1IUijslcURmlguYERZ/7PH5TTEEPmeL3nUQ9Sc10WB+Od8+5kArwNJmlG2ioY0aIvCzpzEccxakQ10EgleE8nhRQLJYhxI4Y83qQtxRCkwDqWO1GQi7lb1pBwoQXA0OmVElACxkG8q2iBiJw6zyLLOgsLh1zGUQv5a1yuNyir8poJoynUtiwc144Pcd9y+gbhejKs=~3422518~4343345; s_ecid=MCMID%7C74418286186523743271915817171431171144; AMCV_55633F7A53453 [TRUNCATED]
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC438INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 1137
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Mon, 13 Jan 2025 23:19:16 GMT
                                                                                                                                                                                                                etag: "471-5a51b20876f00"
                                                                                                                                                                                                                last-modified: Fri, 08 May 2020 04:06:52 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p206
                                                                                                                                                                                                                age: 2624
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: A191
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC1137INData Raw: 2f 2a 2a 0a 20 2a 2a 20 31 29 20 54 68 69 73 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 41 54 26 54 20 43 53 4f 2d 54 67 75 61 72 64 20 47 72 6f 75 70 2e 0a 20 2a 2a 20 32 29 20 49 6d 70 6f 72 74 20 74 68 69 73 20 4a 61 76 61 53 63 72 69 70 74 20 66 69 6c 65 73 20 69 6e 74 6f 20 74 68 65 20 70 61 67 65 73 20 77 68 65 72 65 20 6e 65 65 64 65 64 2e 0a 20 2a 2a 20 33 29 20 54 68 69 73 20 4a 61 76 61 53 63 72 69 70 74 20 77 69 6c 6c 20 72 65 66 72 65 73 68 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 68 65 6e 20 74 68 65 20 75 73 65 72 20 67 6f 65 73 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 61 67 65 20 77 68 69 63 68 20 69 73 20 6e 6f 74 20 62 65 68 69 6e 64 20 6f 75 72 20 77 65 62 73 65 61 6c 0a 20 2a 2a 20 34 29
                                                                                                                                                                                                                Data Ascii: /** ** 1) This JavaScript is provided by AT&T CSO-Tguard Group. ** 2) Import this JavaScript files into the pages where needed. ** 3) This JavaScript will refresh the session when the user goes to a different page which is not behind our webseal ** 4)


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                71192.168.2.549875144.161.77.2344435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC1659OUTGET /static/thirdparty/quantum/qscripts/quantum-att.js HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; _abck=B56ABC5518FDB939F798393F99F45A56~-1~YAAQt9AXAjpzvTGUAQAAo94eYg1hbhXTgLZ9ZWsjPjKNUHlOoy4QdplJypWNBhbSQuAQNOCVBIFtEl4zNn30reSQarw5t7ipTAhiNRfGUD5aHINhZgrR5CExvSrKDjPTAofP9Gy2z92pXTKvQNumh60kSPvQOoe+ZQwqevWLFIb0xqBpBk93UC+7V+jBR52V35J9IdXL7vH8ovpmdIEBZsHDV5G5V8lXkcxyFFDJWW4Q7Qgr/h5rd8uZRMA5hqGCh/wMN/Jb/Nm5rWmO1jlGhStIe+kglYUriGOI3T0iULC1sKxWve6o61Aaie8O4ydSYjsm1nO4xgQ6uJYdnyPmtbffMMiX6+wnOllUMasYGNHH2A66CFjfGAymBVM2RmbkJ42d+MkMsqSeYeCeA4Lsn0n8i/WPKz+Vgq0=~-1~-1~-1; bm_sz=74DAAF2FF3C49F683A5062D1828D4CF7~YAAQt9AXAjtzvTGUAQAAo94eYhoMcCO+w/eyfAeHPsqiRFtck37OUOntywXXi8tzU6e9Apux95SlBEQlBZwcox1e0LPs1zZMf4dnLwpHWiRTPoAWrjl1Io0GF4iIDMJsdVwoetwsC+mCtiZm1lcdiM4eCP1IUijslcURmlguYERZ/7PH5TTEEPmeL3nUQ9Sc10WB+Od8+5kArwNJmlG2ioY0aIvCzpzEccxakQ10EgleE8nhRQLJYhxI4Y83qQtxRCkwDqWO1GQi7lb1pBwoQXA0OmVElACxkG8q2iBiJw6zyLLOgsLh1zGUQv5a1yuNyir8poJoynUtiwc144Pcd9y+gbhejKs=~3422518~4343345; s_ecid=MCMID%7C74418286186523743271915817171431171144; AMCV_55633F7A53453 [TRUNCATED]
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC442INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 821913
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Mon, 13 Jan 2025 20:10:12 GMT
                                                                                                                                                                                                                etag: "c8a99-62b1f9eb66cc0"
                                                                                                                                                                                                                last-modified: Tue, 07 Jan 2025 15:44:27 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p527
                                                                                                                                                                                                                age: 13968
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: 607
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC16320INData Raw: 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 2d 32 30 32 34 20 51 75 61 6e 74 75 6d 20 4d 65 74 72 69 63 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 46 6f 72 20 55 53 20 70 61 74 65 6e 74 73 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 75 6d 6d 65 74 72 69 63 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 70 61 74 65 6e 74 73 2f 2e 20 46 6f 72 20 45 55 4c 41 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 75 6d 6d 65 74 72 69 63 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 65 75 6c 61 20 61 74 74 20 30 64 62 37 64 34 38 32 37 30 35 31 63 38 30 63 66 63 33 35 65 65 65 66 66 31 31 64 38 37 63 64 64 37 34 32 65 64 37 62 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 76 61 72 20 73 65 74 49 6e
                                                                                                                                                                                                                Data Ascii: /* Copyright 2015-2024 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula att 0db7d4827051c80cfc35eeeff11d87cdd742ed7b */(function() {var setIn
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC16320INData Raw: 75 72 6e 7b 63 6c 69 63 6b 65 64 3a 21 30 7d 7d 7d 3b 63 6c 61 73 73 20 53 62 20 65 78 74 65 6e 64 73 20 4c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 73 75 70 65 72 28 61 29 7d 62 61 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 52 2e 6f 62 7d 61 61 28 29 7b 72 65 74 75 72 6e 22 45 6c 65 6d 65 6e 74 43 6c 69 63 6b 65 64 4e 6f 64 65 22 7d 68 61 28 29 7b 72 65 74 75 72 6e 7b 63 6c 69 63 6b 65 64 3a 21 30 7d 7d 7d 3b 63 6c 61 73 73 20 54 62 20 65 78 74 65 6e 64 73 20 65 62 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 73 75 70 65 72 28 29 3b 74 68 69 73 2e 52 3d 61 3b 74 68 69 73 2e 74 61 3d 62 7d 62 61 28 29 7b 72 65 74 75 72 6e 21 21 55 62 28 74 68 69 73 2e 52 2e 4a 2c 64 6f 63 75 6d 65 6e 74 2c 74 68 69 73 2e 74 61 29 5b 30 5d 7d 61 61 28 29
                                                                                                                                                                                                                Data Ascii: urn{clicked:!0}}};class Sb extends L{constructor(a){super(a)}ba(){return this.R.ob}aa(){return"ElementClickedNode"}ha(){return{clicked:!0}}};class Tb extends eb{constructor(a,b){super();this.R=a;this.ta=b}ba(){return!!Ub(this.R.J,document,this.ta)[0]}aa()
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC16320INData Raw: 2d 61 6c 69 61 73 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 0a 74 72 61 6e 73 66 6f 72 6d 41 74 74 72 69 62 75 74 65 73 46 6f 72 4e 6f 64 65 73 4c 69 73 74 3a 5b 5d 2c 6c 6f 67 4d 61 72 6b 65 72 73 3a 21 31 2c 77 65 62 56 69 74 61 6c 73 53 6e 61 70 73 68 6f 74 42 75 66 66 65 72 3a 31 45 33 2c 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 65 72 57 68 69 74 65 6c 69 73 74 3a 5b 5d 2c 70 65 72 66 6f 72 6d 61 6e 63 65 4d 65 61 73 75 72 65 57 68 69 74 65 6c 69 73 74 3a 5b 5d 2c 72 65 73 6f 75 72 63 65 50 61 74 68 42 6c 61 63 6b 6c 69 73 74 3a 5b 7b 70 3a 22 67 6f 6f 67 6c 65 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 22 2c 66 3a 22 69 22 7d 5d 2c 73 61 6d 70 6c 65 52 65 70 6c 61 79 3a 30 2c 72 65 70 6c 61 79 45 6e 61 62 6c 65 64 3a 21 30 2c 68
                                                                                                                                                                                                                Data Ascii: -alias".split(" "),transformAttributesForNodesList:[],logMarkers:!1,webVitalsSnapshotBuffer:1E3,performanceMarkerWhitelist:[],performanceMeasureWhitelist:[],resourcePathBlacklist:[{p:"googleads.g.doubleclick.net",f:"i"}],sampleReplay:0,replayEnabled:!0,h
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC16320INData Raw: 29 72 65 74 75 72 6e 20 71 3b 61 2e 6c 6f 67 28 7b 74 3a 22 77 61 22 2c 76 3a 22 70 22 2c 69 3a 70 7d 29 7d 63 61 74 63 68 28 70 29 7b 7d 72 65 74 75 72 6e 20 71 7d 2c 61 29 7d 29 29 7d 69 66 28 64 26 26 64 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7b 63 6f 6e 73 74 20 76 3d 64 2e 76 61 6c 75 65 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 6e 69 6d 61 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 61 75 73 65 22 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 64 2c 7b 76 61 6c 75 65 3a 44 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 71 3d 76 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 74 72 79 7b 63 6f 6e 73 74 20 70 3d 61 2e 63 61 2e 67 65 74 28 74 68 69 73 29 3b 69 66 28 21 70 29
                                                                                                                                                                                                                Data Ascii: )return q;a.log({t:"wa",v:"p",i:p})}catch(p){}return q},a)}))}if(d&&d.configurable){const v=d.value;Object.defineProperty(Animation.prototype,"pause",Object.assign({},d,{value:Dd(function(){const q=v.apply(this,arguments);try{const p=a.ca.get(this);if(!p)
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC16320INData Raw: 61 2e 4a 2e 66 61 28 65 2c 61 2e 4a 2e 67 2e 4b 2e 78 65 29 26 26 28 67 3d 60 24 7b 73 65 28 61 2e 4a 2c 65 2c 30 2c 30 29 7d 3a 20 4c 6f 61 64 20 65 78 63 65 65 64 65 64 20 24 7b 61 2e 4a 2e 67 2e 47 2e 73 70 69 6e 6e 65 72 4d 61 78 53 65 63 6f 6e 64 73 7d 20 73 65 63 6f 6e 64 73 60 2c 66 2e 77 65 3d 21 30 2c 64 2e 6a 62 2e 64 65 6c 65 74 65 28 65 29 29 3a 28 21 66 2e 77 65 26 26 68 3e 3d 61 2e 4a 2e 67 2e 47 2e 73 70 69 6e 6e 65 72 4d 69 6e 69 6d 75 6d 54 68 72 65 73 68 6f 6c 64 26 26 28 67 3d 60 24 7b 73 65 28 61 2e 4a 2c 65 2c 30 2c 30 29 7d 3a 20 24 7b 44 28 68 2c 30 29 7d 20 73 70 69 6e 20 73 65 63 6f 6e 64 73 60 2c 66 2e 77 65 3d 21 30 29 2c 64 2e 6a 62 2e 64 65 6c 65 74 65 28 65 29 29 3b 67 26 26 56 28 61 2e 4a 2c 2d 32 32 2c 67 29 7d 29 3b 6f 65
                                                                                                                                                                                                                Data Ascii: a.J.fa(e,a.J.g.K.xe)&&(g=`${se(a.J,e,0,0)}: Load exceeded ${a.J.g.G.spinnerMaxSeconds} seconds`,f.we=!0,d.jb.delete(e)):(!f.we&&h>=a.J.g.G.spinnerMinimumThreshold&&(g=`${se(a.J,e,0,0)}: ${D(h,0)} spin seconds`,f.we=!0),d.jb.delete(e));g&&V(a.J,-22,g)});oe
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC16320INData Raw: 61 2e 64 61 74 61 53 63 72 75 62 57 68 69 74 65 4c 69 73 74 26 26 30 3c 61 2e 64 61 74 61 53 63 72 75 62 57 68 69 74 65 4c 69 73 74 2e 6c 65 6e 67 74 68 26 26 28 62 2e 62 68 3d 61 2e 64 61 74 61 53 63 72 75 62 57 68 69 74 65 4c 69 73 74 29 3b 0a 62 2e 5a 67 3d 61 2e 64 61 74 61 53 63 72 75 62 42 6c 61 63 6b 4c 69 73 74 3b 61 2e 64 61 74 61 45 6e 63 72 79 70 74 57 68 69 74 65 4c 69 73 74 26 26 30 3c 61 2e 64 61 74 61 45 6e 63 72 79 70 74 57 68 69 74 65 4c 69 73 74 2e 6c 65 6e 67 74 68 26 26 28 62 2e 59 67 3d 61 2e 64 61 74 61 45 6e 63 72 79 70 74 57 68 69 74 65 4c 69 73 74 29 3b 62 2e 24 64 3d 52 28 61 2e 6d 61 73 6b 53 65 6e 73 69 74 69 76 65 57 69 6e 64 6f 77 44 69 61 6c 6f 67 73 29 3b 62 2e 42 66 3d 52 28 61 2e 65 6e 63 72 79 70 74 53 65 6e 73 69 74 69
                                                                                                                                                                                                                Data Ascii: a.dataScrubWhiteList&&0<a.dataScrubWhiteList.length&&(b.bh=a.dataScrubWhiteList);b.Zg=a.dataScrubBlackList;a.dataEncryptWhiteList&&0<a.dataEncryptWhiteList.length&&(b.Yg=a.dataEncryptWhiteList);b.$d=R(a.maskSensitiveWindowDialogs);b.Bf=R(a.encryptSensiti
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC16320INData Raw: 73 74 3d 61 2e 75 72 6c 4d 6f 6e 69 74 6f 72 42 6c 61 63 6b 6c 69 73 74 2e 6d 61 70 28 62 29 29 3b 0a 61 2e 65 78 63 6c 75 64 65 52 61 67 65 52 45 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 2e 65 78 63 6c 75 64 65 52 61 67 65 52 45 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 65 78 63 6c 75 64 65 52 61 67 65 52 45 5b 30 5d 26 26 28 61 2e 65 78 63 6c 75 64 65 52 61 67 65 52 45 3d 5b 7b 70 3a 61 2e 65 78 63 6c 75 64 65 52 61 67 65 52 45 2e 6a 6f 69 6e 28 22 7c 22 29 2c 66 3a 22 69 22 7d 5d 29 3b 22 65 78 63 6c 75 64 65 58 48 52 48 65 61 64 65 72 52 65 67 45 78 22 69 6e 20 61 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 65 78 63 6c 75 64 65 58 48 52 48 65 61 64 65 72 52 65 67 45 78 26 26 28 61 2e 65 78 63
                                                                                                                                                                                                                Data Ascii: st=a.urlMonitorBlacklist.map(b));a.excludeRageRE&&Array.isArray(a.excludeRageRE)&&"string"===typeof a.excludeRageRE[0]&&(a.excludeRageRE=[{p:a.excludeRageRE.join("|"),f:"i"}]);"excludeXHRHeaderRegEx"in a&&"string"===typeof a.excludeXHRHeaderRegEx&&(a.exc
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC16320INData Raw: 6f 6e 20 46 67 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 67 29 7b 5a 63 28 66 2e 6a 61 2c 67 2e 69 2c 67 29 3b 67 2e 74 74 3d 67 2e 74 3b 67 2e 74 3d 22 6f 65 22 3b 50 28 66 2c 67 29 3b 76 61 72 20 68 3d 66 3b 67 3d 7b 69 3a 67 2e 69 2c 76 3a 67 2e 76 2c 74 3a 67 2e 74 74 2c 66 3a 67 2e 66 2c 68 3a 67 2e 68 7d 3b 76 61 72 20 6b 3d 67 2e 66 3b 69 66 28 30 21 3d 3d 67 2e 69 26 26 30 3e 3d 28 6b 26 36 34 29 26 26 30 3e 3d 28 6b 26 31 32 38 29 26 26 30 3e 3d 28 6b 26 35 31 32 29 26 26 30 3e 3d 28 6b 26 31 30 32 34 29 26 26 30 3e 3d 28 6b 26 32 30 34 38 29 26 26 30 3e 3d 28 6b 26 34 30 39 36 29 26 26 30 3e 3d 28 6b 26 38 31 39 32 29 26 26 30 3e 3d 28 6b 26 31 36 33 38 34 29 26 26 30 3e 3d 28 6b 26 33 32 37 36 38 29 26 26 30 3e 3d 28 6b 26 36 35
                                                                                                                                                                                                                Data Ascii: on Fg(a,b,c){function d(g){Zc(f.ja,g.i,g);g.tt=g.t;g.t="oe";P(f,g);var h=f;g={i:g.i,v:g.v,t:g.tt,f:g.f,h:g.h};var k=g.f;if(0!==g.i&&0>=(k&64)&&0>=(k&128)&&0>=(k&512)&&0>=(k&1024)&&0>=(k&2048)&&0>=(k&4096)&&0>=(k&8192)&&0>=(k&16384)&&0>=(k&32768)&&0>=(k&65
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC16320INData Raw: 28 61 2c 62 29 3f 32 35 36 3a 30 3b 64 3f 61 2e 73 61 2e 65 6e 63 72 79 70 74 28 63 29 2e 74 68 65 6e 28 65 3d 3e 7b 56 28 61 2c 2d 38 2c 65 2c 64 29 7d 29 3a 56 28 61 2c 2d 38 2c 63 2c 64 29 7d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 52 68 28 61 2c 62 29 7d 2c 31 45 33 29 3b 78 63 28 61 2e 52 2c 62 29 3b 53 68 28 61 2c 62 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 69 28 61 29 7b 63 6f 6e 73 74 20 62 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 3b 61 3d 22 63 68 65 63 6b 62 6f 78 22 3d 3d 62 7c 7c 22 72 61 64 69 6f 22 3d 3d 62 3f 61 2e 63 68 65 63 6b 65 64 2e 74 6f 53 74 72 69 6e 67 28 29 3a 61 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 52 68 28
                                                                                                                                                                                                                Data Ascii: (a,b)?256:0;d?a.sa.encrypt(c).then(e=>{V(a,-8,e,d)}):V(a,-8,c,d)}setTimeout(function(){Rh(a,b)},1E3);xc(a.R,b);Sh(a,b)}function fi(a){const b=a.getAttribute("type");a="checkbox"==b||"radio"==b?a.checked.toString():a.value;return null==a?"":a}function Rh(
                                                                                                                                                                                                                2025-01-14 00:03:01 UTC16320INData Raw: 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 26 26 30 3c 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 2e 69 6e 64 65 78 4f 66 28 67 29 29 7b 76 61 72 20 68 3d 61 2e 42 2e 44 2e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2c 22 71 6d 5f 6c 61 73 74 5f 70 61 67 65 22 29 2c 6b 3d 61 2e 42 2e 44 2e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2c 22 71 6d 5f 6c 61 73 74 5f 70 65 72 69 6f 64 22 29 3b 0a 69 66 28 6b 29 7b 76 61 72 20 6c 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 6e 3d 6c 2d 70 61
                                                                                                                                                                                                                Data Ascii: w.location.hostname;if(document.referrer&&0<=document.referrer.indexOf(g)){var h=a.B.D.Storage.getItem.call(window.sessionStorage,"qm_last_page"),k=a.B.D.Storage.getItem.call(window.sessionStorage,"qm_last_period");if(k){var l=(new Date).getTime(),n=l-pa


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                72192.168.2.549876144.161.77.2344435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC1647OUTGET /static/ciam/en/common/js/keepAlive.js HTTP/1.1
                                                                                                                                                                                                                Host: signin.att.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; _abck=B56ABC5518FDB939F798393F99F45A56~-1~YAAQt9AXAjpzvTGUAQAAo94eYg1hbhXTgLZ9ZWsjPjKNUHlOoy4QdplJypWNBhbSQuAQNOCVBIFtEl4zNn30reSQarw5t7ipTAhiNRfGUD5aHINhZgrR5CExvSrKDjPTAofP9Gy2z92pXTKvQNumh60kSPvQOoe+ZQwqevWLFIb0xqBpBk93UC+7V+jBR52V35J9IdXL7vH8ovpmdIEBZsHDV5G5V8lXkcxyFFDJWW4Q7Qgr/h5rd8uZRMA5hqGCh/wMN/Jb/Nm5rWmO1jlGhStIe+kglYUriGOI3T0iULC1sKxWve6o61Aaie8O4ydSYjsm1nO4xgQ6uJYdnyPmtbffMMiX6+wnOllUMasYGNHH2A66CFjfGAymBVM2RmbkJ42d+MkMsqSeYeCeA4Lsn0n8i/WPKz+Vgq0=~-1~-1~-1; bm_sz=74DAAF2FF3C49F683A5062D1828D4CF7~YAAQt9AXAjtzvTGUAQAAo94eYhoMcCO+w/eyfAeHPsqiRFtck37OUOntywXXi8tzU6e9Apux95SlBEQlBZwcox1e0LPs1zZMf4dnLwpHWiRTPoAWrjl1Io0GF4iIDMJsdVwoetwsC+mCtiZm1lcdiM4eCP1IUijslcURmlguYERZ/7PH5TTEEPmeL3nUQ9Sc10WB+Od8+5kArwNJmlG2ioY0aIvCzpzEccxakQ10EgleE8nhRQLJYhxI4Y83qQtxRCkwDqWO1GQi7lb1pBwoQXA0OmVElACxkG8q2iBiJw6zyLLOgsLh1zGUQv5a1yuNyir8poJoynUtiwc144Pcd9y+gbhejKs=~3422518~4343345; s_ecid=MCMID%7C74418286186523743271915817171431171144; AMCV_55633F7A53453 [TRUNCATED]
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC438INHTTP/1.1 200 OK
                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                content-length: 1137
                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                date: Mon, 13 Jan 2025 17:24:59 GMT
                                                                                                                                                                                                                etag: "471-5ec9675134540"
                                                                                                                                                                                                                last-modified: Thu, 03 Nov 2022 20:03:57 GMT
                                                                                                                                                                                                                p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                apser: p580
                                                                                                                                                                                                                age: 23881
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                iam_on: 607
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC1137INData Raw: 2f 2a 2a 0a 20 2a 2a 20 31 29 20 54 68 69 73 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 41 54 26 54 20 43 53 4f 2d 54 67 75 61 72 64 20 47 72 6f 75 70 2e 0a 20 2a 2a 20 32 29 20 49 6d 70 6f 72 74 20 74 68 69 73 20 4a 61 76 61 53 63 72 69 70 74 20 66 69 6c 65 73 20 69 6e 74 6f 20 74 68 65 20 70 61 67 65 73 20 77 68 65 72 65 20 6e 65 65 64 65 64 2e 0a 20 2a 2a 20 33 29 20 54 68 69 73 20 4a 61 76 61 53 63 72 69 70 74 20 77 69 6c 6c 20 72 65 66 72 65 73 68 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 68 65 6e 20 74 68 65 20 75 73 65 72 20 67 6f 65 73 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 61 67 65 20 77 68 69 63 68 20 69 73 20 6e 6f 74 20 62 65 68 69 6e 64 20 6f 75 72 20 77 65 62 73 65 61 6c 0a 20 2a 2a 20 34 29
                                                                                                                                                                                                                Data Ascii: /** ** 1) This JavaScript is provided by AT&T CSO-Tguard Group. ** 2) Import this JavaScript files into the pages where needed. ** 3) This JavaScript will refresh the session when the user goes to a different page which is not behind our webseal ** 4)


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                73192.168.2.54987734.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC799OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812979546&S=0&N=0&P=0&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 984
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC984OUTData Raw: 78 9c cd 55 5d 6f e2 38 14 fd 2b 96 1f 2a 8d ca 90 ef 84 20 a1 dd 34 94 a1 2d 05 4a 33 ed d0 d1 a8 72 1c 43 5c f2 85 63 02 69 d5 ff be 37 a1 8c 66 f7 a9 8f fb 94 93 1b df e3 e3 7b ee 75 7e be 61 89 fb b8 c4 1d fc 37 ee ff c4 7b fc ab 83 0f b8 af e9 3d b5 83 6b 00 aa 6e 76 20 fc 11 89 71 df 55 9d 0e fe 02 49 2b bb 47 49 cf 55 57 a6 e1 9a 86 4a 75 aa 9a a1 1e 1a 86 63 50 e6 58 1a 70 96 90 67 5a 86 d6 c1 45 b3 8d 17 9c 05 e8 2b ba 14 22 17 f0 75 27 12 08 c6 52 16 65 5f 51 4a be ce 78 d6 25 52 76 69 9e 2a 51 9d 91 94 53 85 93 74 b2 58 28 13 21 fc 3c 93 22 4f 12 26 fe ba f2 6e 9f 67 f3 01 6b 88 ce 48 51 4c 49 ca 06 a9 a6 3a aa 73 d6 06 07 3c ab 48 c2 a3 67 c1 b6 3b 56 ca 63 f4 39 62 25 15 bc 90 3c cf 06 ae aa 1f a3 7e 1e b1 e6 0d 14 e5 ff 3f 49 94 81 20 73 dd
                                                                                                                                                                                                                Data Ascii: xU]o8+* 4-J3rC\ci7f{u~a7{=knv qUI+GIUWJucPXpgZE+"u'Re_QJx%Rvi*QStX(!<"O&ngkHQLI:s<Hg;Vc9b%<~?I s
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:00 GMT
                                                                                                                                                                                                                content-length: 90
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                2025-01-14 00:03:00 UTC90INData Raw: 37 37 64 62 63 32 33 38 38 33 33 33 61 37 31 63 64 35 34 30 39 63 33 34 36 34 61 34 66 35 64 61 2f 36 61 61 32 30 39 35 63 62 65 32 61 61 32 66 37 36 65 64 65 64 62 38 63 64 62 30 66 32 31 37 63 2f 62 34 61 39 38 35 36 37 61 66 38 33 35 66 36 35 30 66 65 62 31 35 37 64
                                                                                                                                                                                                                Data Ascii: 77dbc2388333a71cd5409c3464a4f5da/6aa2095cbe2aa2f76ededb8cdb0f217c/b4a98567af835f650feb157d


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                74192.168.2.54988634.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:01 UTC893OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812980273&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=1&Y=1&X=f68ca890f439430c2c04b2b3373ce751&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 3036
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:01 UTC3036OUTData Raw: 78 9c ed 5b 8d 72 e3 b6 11 7e 15 44 9d 69 93 a9 41 11 fc a7 7d be 8e 2c eb 7c 4a 65 cb b5 95 5e 2e 6d c6 43 91 10 85 98 22 55 92 92 ac 64 f2 40 7d 8d 3e 59 17 20 29 4b 24 f5 63 dd a5 c9 b8 b9 f3 48 5c 62 b1 fb ed 62 b1 58 02 d4 9b 2f 2e fb ed c1 c7 db 0e 1a a7 93 e0 ed 9b fc 93 3a de db 37 cd ec 6b 18 79 cb b7 6f be c0 f8 6f d7 5f df f7 6f de 0f ae 7b a7 3f 35 48 03 3e c2 c6 69 83 d3 8d 93 86 d3 38 fd c7 4f 0d a5 b8 1b 38 a1 0f 77 e7 70 49 c3 c6 cf 3f 9f ac b5 b9 81 93 24 79 23 4b 6e db 88 25 ed 71 1c 4d 28 5c f4 9c d0 4b 5c 67 4a a1 cf f7 27 8d b6 90 fa ac ab d3 ba cc 75 ad 1a 55 de c8 45 fd 33 44 28 d3 b4 e2 1f 74 07 bd ce d6 0e ad c1 1f 07 08 a3 4e 1c 47 31 57 27 fa 6e 88 ab 08 bc 68 dd 77 aa c6 8e 63 3a ca ed 69 d6 09 aa 41 76 dd 19 b4 6a 04 a5 e9 14
                                                                                                                                                                                                                Data Ascii: x[r~DiA},|Je^.mC"Ud@}>Y )K$cH\bbX/.:7kyoo_o{?5H>i8O8wpI?$y#Kn%qM(\K\gJ'uUE3D(tNG1W'nhwc:iAvj
                                                                                                                                                                                                                2025-01-14 00:03:01 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:01 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                75192.168.2.54988534.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:01 UTC896OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812980290&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&U=6aa2095cbe2aa2f76ededb8cdb0f217c&Q=2&S=0&N=0&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 652
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:01 UTC652OUTData Raw: 78 9c 95 93 4b 6f e2 30 14 85 ff 8a e5 2d 19 b0 93 38 8e 91 ba 08 49 29 05 ca 33 2d 85 d1 68 94 04 43 5c f2 22 71 02 29 e2 bf 4f 5a 75 d1 56 ea 62 64 c9 f6 95 cf f9 a4 e3 ab 7b 81 fc c0 6b d8 bd 7c 9c b0 52 bb 41 b8 95 c4 c7 3c f5 37 7c 72 48 bc 3e d7 e5 60 a1 cf fc 97 97 e4 6c c7 c1 38 b0 55 bd 8a cf b7 6c b0 e8 67 54 47 da 33 e1 b4 7a 62 f6 de 96 a4 20 72 b3 3a a5 0c f5 f3 98 26 87 d8 77 e3 4d 38 da ec 1e dc 60 d3 d1 51 5f 7d 0d 8c d5 c3 73 4e 8d c1 7a 7a 37 ec 59 69 3a eb bb ad f3 7a 37 71 ce 2d 67 d1 2b 5e ec a7 ca 19 b2 da 65 09 1f 4d c4 ad 33 51 6d bf e3 13 d2 52 47 ec 20 ad 85 d8 67 86 46 f5 a9 58 6e b9 74 a3 e9 88 a8 eb a1 1a 0b 9b f5 66 fd d3 3d f5 87 c7 8a 1f ad 7c 3e 96 64 39 71 3a 83 d9 20 3a ce b2 c7 b9 95 19 9c 4c 5b 31 ad 5b d5 b2 67 ef 82
                                                                                                                                                                                                                Data Ascii: xKo0-8I)3-hC\"q)OZuVbd{k|RA<7|rH>`l8UlgTG3zb r:&wM8`Q_}sNzz7Yi:z7q-g+^eM3QmRG gFXntf=|>d9q: :L[1[g
                                                                                                                                                                                                                2025-01-14 00:03:01 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:01 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                76192.168.2.54988434.68.80.134435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:01 UTC583OUTGET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812979546&S=0&N=0&P=0&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:01 UTC251INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin:
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:01 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                77192.168.2.54989134.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:02 UTC864OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812980989&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=1704&N=6&P=1&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:02 UTC162OUTData Raw: 78 9c 75 8e cd 0a c2 40 0c 84 df 65 ce 8b e4 67 bb c9 ee 43 78 f1 28 de 54 10 aa 5e ea 1f a5 ef ee b6 f5 50 14 09 84 90 99 2f 93 6d 8f 0e 05 e7 0e 01 77 94 1e 37 94 94 3d 0f 01 7b 14 0d d8 ac eb 62 08 df b6 fb d2 46 bf fa 03 c5 88 d2 2a 05 3c 51 2e b7 b6 0d 78 55 e7 8a 88 67 28 ca 74 f6 84 22 64 01 c7 2a 4e 2c 2c 46 76 f1 c4 9e 1a 51 8b 2a c6 99 1b 67 ab 15 95 6b e7 18 6b d0 98 78 3d 8c 43 9d d8 34 39 4b 36 cf 4d 9e 9f 27 fd 04 28 27 59 26 d0 3f d8 49 5c 27 d8 86 dd 1b af f9 43 78
                                                                                                                                                                                                                Data Ascii: xu@egCx(T^P/mw7={bF*<Q.xUg(t"d*N,,FvQ*gkkx=C49K6M'('Y&?I\'Cx
                                                                                                                                                                                                                2025-01-14 00:03:02 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:02 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                78192.168.2.54989234.68.80.134435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:02 UTC680OUTGET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812980290&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&U=6aa2095cbe2aa2f76ededb8cdb0f217c&Q=2&S=0&N=0&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                79192.168.2.54989734.68.80.134435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:02 UTC676OUTGET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812980273&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=1&Y=1&X=f68ca890f439430c2c04b2b3373ce751&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                80192.168.2.54990134.68.80.134435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:02 UTC648OUTGET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812980989&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=1704&N=6&P=1&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:03 UTC251INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin:
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:03 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                81192.168.2.54992334.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:05 UTC866OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812984552&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=1987&N=11&P=2&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 2979
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:05 UTC2979OUTData Raw: 78 9c 85 57 47 cf ec ca 8d fd 2f df 56 77 ac d8 0a 17 f0 42 6a e5 9c a5 96 31 18 28 e7 9c 65 f8 bf bb df 7b e3 b5 77 64 d5 41 1d 02 24 0f 8b ff f8 e7 4f fd f3 fb 7f 28 8a 22 7f fd 14 3f bf 5f 30 f2 eb e7 f8 f9 fd 03 ff 0d 7d fd 0d c6 7e 7e fd 6c 5f 6f cc ff 30 be 16 4c a0 38 09 23 14 09 21 24 f5 eb 27 fb f9 8d ff fa 71 f4 ef 05 fc af 5f ff fc 13 5b d6 db cf 5f 6f 40 59 42 64 18 89 fc fc 09 84 fe 00 fc 3f 19 f1 27 19 0c 21 d8 5f c8 33 4f fe 3b 13 f4 1f 86 f4 0b c9 87 74 b9 a7 2d cf fe 2f 1d c7 b6 ce d7 ef 79 4f c6 a4 ac 50 2e 50 9b fa 93 a5 51 76 0b 8a 13 38 0b d3 dc 68 d6 46 4c 03 94 52 71 6a 77 ad 5d 7d a8 66 56 9a 15 26 44 2e e6 aa c7 44 a2 09 76 04 24 02 3b 4d 25 b3 0e 4a 4b 70 77 4c 14 0c d5 95 66 79 70 98 31 5b 9f 69 ea d4 e5 ea f6 98 db 2c d1 c5 36
                                                                                                                                                                                                                Data Ascii: xWG/VwBj1(e{wdA$O("?_0}~~l_o0L8#!$'q_[_o@YBd?'!_3O;t-/yOP.PQv8hFLRqjw]}fV&D.Dv$;M%JKpwLfyp1[i,6
                                                                                                                                                                                                                2025-01-14 00:03:05 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:05 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                82192.168.2.54992934.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:06 UTC864OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812985243&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1057&N=1&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 132
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:06 UTC132OUTData Raw: 78 9c 6d 8d 4b 0e c2 30 10 43 ef e2 f5 50 65 92 7e 32 b3 e7 14 a8 8b 22 8a 88 44 57 8d f8 a8 ca dd 9b a6 02 36 ac 2c 5b 7e f6 82 23 f4 b4 20 40 0f 22 e2 09 57 68 c3 96 f0 80 82 2b d7 54 5c 83 10 a1 dc b9 d6 b3 15 6f ac 97 44 5f a6 2b 0c 1b 5b ef d0 73 3c ff 03 7a c2 1c e7 72 36 6e b5 5b 9c ee b9 77 81 1a c2 f4 de e5 55 24 64 27 26 ef 86 ec d9 b6 8e 30 7c a2 e1 17 e5 15 93 fa b4 02 99 cd 2f 62
                                                                                                                                                                                                                Data Ascii: xmK0CPe~2"DW6,[~# @"Wh+T\oD_+[s<zr6n[wU$d'&0|/b
                                                                                                                                                                                                                2025-01-14 00:03:06 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:06 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                83192.168.2.54993034.68.80.134435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:06 UTC649OUTGET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812984552&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=1987&N=11&P=2&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:06 UTC251INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin:
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:06 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                84192.168.2.54993434.68.80.134435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:07 UTC648OUTGET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812985243&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1057&N=1&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                85192.168.2.54995734.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:10 UTC864OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812989554&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=5910&N=16&P=3&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 66
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:10 UTC66OUTData Raw: 78 9c 8b ae 56 2a 51 b2 52 ca 55 d2 51 aa 50 b2 32 33 31 d2 51 aa 54 b2 32 31 36 d7 51 4a 51 b2 32 36 30 33 d6 51 0a f6 53 b2 32 34 ab d5 41 55 6a 6a 0c 51 6a 62 01 55 6a 6e 51 1b 0b 00 e7 5c 12 89
                                                                                                                                                                                                                Data Ascii: xV*QRUQP231QT216QJQ2603QS24AUjjQjbUjnQ\
                                                                                                                                                                                                                2025-01-14 00:03:10 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:10 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                86192.168.2.54996334.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:11 UTC863OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812990347&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1252&N=2&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 34
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:11 UTC34OUTData Raw: 78 9c ab 56 ca 55 b2 32 d0 33 30 32 31 36 32 b2 34 30 34 36 37 30 b0 b4 b4 34 32 af 05 00 4f eb 05 e7
                                                                                                                                                                                                                Data Ascii: xVU230216240467042O
                                                                                                                                                                                                                2025-01-14 00:03:11 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:11 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                87192.168.2.54996434.68.80.134435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:11 UTC649OUTGET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812989554&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=5910&N=16&P=3&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:11 UTC251INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin:
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:11 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                88192.168.2.54997134.68.80.134435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:12 UTC648OUTGET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812990347&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1252&N=2&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                89192.168.2.54999134.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:16 UTC864OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812994566&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=5989&N=18&P=4&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 65
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:16 UTC65OUTData Raw: 78 9c 8b ae 56 2a 51 b2 52 ca 55 d2 51 aa 50 b2 32 33 35 d1 51 aa 54 b2 32 31 b1 d4 51 4a 51 b2 32 36 30 33 d2 51 0a f6 53 b2 32 b4 a8 d5 41 55 6a 62 0e 55 6a 04 55 6a 6e 51 1b 0b 00 e8 d1 12 8d
                                                                                                                                                                                                                Data Ascii: xV*QRUQP235QT21QJQ2603QS2AUjbUjUjnQ
                                                                                                                                                                                                                2025-01-14 00:03:16 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:16 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                90192.168.2.54999734.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:16 UTC863OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812995807&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1278&N=3&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 33
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:16 UTC33OUTData Raw: 78 9c ab 56 ca 55 b2 32 d0 33 30 36 35 34 36 36 30 b7 34 37 35 b3 30 34 34 30 ac 05 00 4a a2 05 ae
                                                                                                                                                                                                                Data Ascii: xVU2306546604750440J
                                                                                                                                                                                                                2025-01-14 00:03:17 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:17 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                91192.168.2.54999834.68.80.134435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:16 UTC649OUTGET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812994566&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=5989&N=18&P=4&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:17 UTC251INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin:
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:17 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                92192.168.2.55000434.68.80.134435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:17 UTC648OUTGET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812995807&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1278&N=3&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                93192.168.2.55002334.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:20 UTC864OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812999567&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=6068&N=20&P=5&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 52
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:20 UTC52OUTData Raw: 78 9c 8b ae 56 2a 51 b2 52 ca 55 d2 51 aa 50 b2 32 33 35 d4 51 aa 54 b2 32 31 31 d3 51 4a 51 b2 32 36 30 33 d2 51 0a f6 53 b2 32 32 a8 8d 05 00 ec 91 0a 59
                                                                                                                                                                                                                Data Ascii: xV*QRUQP235QT211QJQ2603QS22Y
                                                                                                                                                                                                                2025-01-14 00:03:20 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:20 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                94192.168.2.55002934.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:21 UTC863OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813000264&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1303&N=4&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 33
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:21 UTC33OUTData Raw: 78 9c ab 56 ca 55 b2 32 d0 33 30 31 30 35 b6 30 34 b3 b0 34 35 30 34 33 33 35 ad 05 00 4a d9 05 ba
                                                                                                                                                                                                                Data Ascii: xVU230105044504335J
                                                                                                                                                                                                                2025-01-14 00:03:21 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:21 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                95192.168.2.55003034.68.80.134435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:21 UTC649OUTGET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736812999567&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=6068&N=20&P=5&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:21 UTC251INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin:
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:21 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                96192.168.2.55003734.68.80.134435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:22 UTC648OUTGET /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813000264&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1303&N=4&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                97192.168.2.55006134.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:25 UTC865OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813004582&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=6112&N=21&P=6&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 105
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:25 UTC105OUTData Raw: 78 9c 8b ae 56 2a 51 b2 52 ca 55 d2 51 aa 50 b2 32 33 b1 d0 51 aa 54 b2 32 31 31 d6 51 4a 51 b2 32 36 30 b7 d4 51 0a f6 53 b2 32 32 ac d5 81 28 8d 00 2a f5 04 d2 36 4e fe 2e 91 0a 86 0a 06 40 68 08 c5 06 0a 46 60 da 08 6a 9c a9 25 c4 38 53 13 a8 71 96 26 30 63 fc 09 1b 83 dd 10 03 98 09 b9 b8 e4 63 01 34 82 2d f3
                                                                                                                                                                                                                Data Ascii: xV*QRUQP23QT211QJQ260QS22(*6N.@hF`j%8Sq&0cc4-
                                                                                                                                                                                                                2025-01-14 00:03:25 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:25 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                98192.168.2.55006734.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:26 UTC863OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813005299&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1328&N=5&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 49
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:26 UTC49OUTData Raw: 78 9c ab 56 ca 55 b2 32 d0 33 30 b5 34 31 35 b5 b4 30 34 34 32 b3 34 34 b0 34 d6 51 4a 55 b2 32 32 d5 51 aa 28 56 b2 32 34 30 a8 05 00 c1 56 09 5b
                                                                                                                                                                                                                Data Ascii: xVU2304150442444QJU22Q(V240V[
                                                                                                                                                                                                                2025-01-14 00:03:26 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:26 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                99192.168.2.55009234.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:30 UTC864OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813009585&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=6325&N=25&P=7&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 91
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:30 UTC91OUTData Raw: 78 9c 8b ae 56 2a 51 b2 52 8a 50 d2 51 f2 04 d2 36 4e fe 2e 91 0a 86 0a 06 40 68 08 c5 06 0a 46 20 1a a8 a2 42 c9 ca cc d4 4c 47 a9 52 c9 ca c4 d4 50 47 29 45 c9 ca d8 c0 dc 52 47 29 d8 4f c9 ca c8 b4 56 07 62 98 3f 61 c3 14 8c b0 1b 67 00 33 23 17 97 7c 2c 00 ee 6c 25 be
                                                                                                                                                                                                                Data Ascii: xV*QRPQ6N.@hF BLGRPG)ERG)OVb?ag3#|,l%
                                                                                                                                                                                                                2025-01-14 00:03:30 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:30 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                100192.168.2.55009834.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:31 UTC863OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813010276&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1369&N=6&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 40
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:31 UTC40OUTData Raw: 78 9c ab 56 ca 55 b2 32 d0 33 30 33 36 35 b0 34 b7 b4 30 30 32 b4 34 32 37 b5 d4 51 4a 55 b2 32 b2 a8 05 00 77 72 07 3d
                                                                                                                                                                                                                Data Ascii: xVU2303654002427QJU2wr=
                                                                                                                                                                                                                2025-01-14 00:03:31 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:31 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                101192.168.2.55011534.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:35 UTC864OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813014598&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=6503&N=28&P=8&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 66
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:35 UTC66OUTData Raw: 78 9c 8b ae 56 2a 51 b2 52 ca 55 d2 51 aa 50 b2 32 33 35 d7 51 aa 54 b2 32 31 35 d2 51 4a 51 b2 32 36 30 b7 d4 51 0a f6 53 b2 32 b2 a8 d5 41 53 6a 04 51 6a 62 0e 51 6a 68 60 5e 1b 0b 00 e9 b0 12 8d
                                                                                                                                                                                                                Data Ascii: xV*QRUQP235QT215QJQ260QS2ASjQjbQjh`^
                                                                                                                                                                                                                2025-01-14 00:03:36 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:36 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                102192.168.2.55011634.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:36 UTC863OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813015535&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1401&N=7&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 32
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:36 UTC32OUTData Raw: 78 9c ab 56 ca 55 b2 32 d0 33 30 37 34 33 34 37 31 36 b4 30 34 b4 34 33 b0 ac 05 00 45 52 05 82
                                                                                                                                                                                                                Data Ascii: xVU23074347160443ER
                                                                                                                                                                                                                2025-01-14 00:03:36 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:36 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                103192.168.2.55011734.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:40 UTC864OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813019613&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=6582&N=30&P=9&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 50
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:40 UTC50OUTData Raw: 78 9c 8b ae 56 2a 51 b2 52 ca 55 d2 51 aa 50 b2 32 33 31 d5 51 aa 54 b2 32 31 31 d0 51 4a 01 f2 0d 2d cc 75 94 82 fd 94 ac 8c 0d 6a 63 01 ec f6 0a 62
                                                                                                                                                                                                                Data Ascii: xV*QRUQP231QT211QJ-ujcb
                                                                                                                                                                                                                2025-01-14 00:03:40 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:40 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                104192.168.2.55011834.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:41 UTC863OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813020315&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1425&N=8&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 33
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:41 UTC33OUTData Raw: 78 9c ab 56 ca 55 b2 32 d0 33 b0 30 34 30 37 33 36 36 b7 34 30 30 36 36 36 b0 a8 05 00 4a ad 05 af
                                                                                                                                                                                                                Data Ascii: xVU230407366400666J
                                                                                                                                                                                                                2025-01-14 00:03:41 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:41 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                105192.168.2.55011934.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:45 UTC865OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813024629&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=6626&N=31&P=10&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 50
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:45 UTC50OUTData Raw: 78 9c 8b ae 56 2a 51 b2 52 ca 55 d2 51 aa 50 b2 32 33 35 d3 51 aa 54 b2 32 31 35 d4 51 4a 51 b2 32 36 30 36 d2 51 0a f6 03 b2 0c 6b 63 01 ec b1 0a 59
                                                                                                                                                                                                                Data Ascii: xV*QRUQP235QT215QJQ2606QkcY
                                                                                                                                                                                                                2025-01-14 00:03:46 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:46 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                106192.168.2.55012034.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:46 UTC863OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813025488&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1450&N=9&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 33
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:46 UTC33OUTData Raw: 78 9c ab 56 ca 55 b2 32 d0 33 b0 34 b5 34 31 30 36 36 36 b4 30 32 30 33 b0 30 ac 05 00 4a e6 05 b0
                                                                                                                                                                                                                Data Ascii: xVU23441066602030J
                                                                                                                                                                                                                2025-01-14 00:03:47 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:47 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                107192.168.2.55012134.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:50 UTC865OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813029644&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&S=6670&N=32&P=11&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 50
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:50 UTC50OUTData Raw: 78 9c 8b ae 56 2a 51 b2 52 ca 55 d2 51 aa 50 b2 32 33 35 d7 51 aa 54 b2 32 31 35 d2 51 4a 51 b2 32 36 30 b7 d0 51 0a f6 03 b2 8c 6a 63 01 ed 56 0a 66
                                                                                                                                                                                                                Data Ascii: xV*QRUQP235QT215QJQ260QjcVf
                                                                                                                                                                                                                2025-01-14 00:03:51 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:51 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                108192.168.2.55012234.133.37.2004435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 00:03:51 UTC864OUTPOST /horizon/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26appName%3Dm10707%26error%3Dinvalid_request%26error_description%3D902%26errorCode%3D902&t=1736812978959&v=1736813030539&H=b4a98567af835f650feb157d&s=77dbc2388333a71cd5409c3464a4f5da&Q=2&S=1475&N=10&z=1 HTTP/1.1
                                                                                                                                                                                                                Host: ingest.quantummetric.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 32
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://signin.att.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 00:03:51 UTC32OUTData Raw: 78 9c ab 56 ca 55 b2 32 d0 33 b0 34 37 b2 34 34 33 30 35 b1 30 30 b6 b4 34 af 05 00 45 e0 05 91
                                                                                                                                                                                                                Data Ascii: xVU234744305004E
                                                                                                                                                                                                                2025-01-14 00:03:51 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                access-control-allow-origin: https://signin.att.com
                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 00:03:51 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                strict-transport-security: max-age=31536000
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                020406080s020406080100

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                020406080s0.0050100MB

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                Start time:19:02:25
                                                                                                                                                                                                                Start date:13/01/2025
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                Start time:19:02:28
                                                                                                                                                                                                                Start date:13/01/2025
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1976,i,7294603505629321700,7042376278984193427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                Start time:19:02:34
                                                                                                                                                                                                                Start date:13/01/2025
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.ayr.mycalvary.life/wp/ATT/att/"
                                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true
                                                                                                                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                                                                                                No disassembly