Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/

Overview

General Information

Sample URL:https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/
Analysis ID:1521730
Tags:openphish
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Detected non-DNS traffic on DNS port
Form action URLs do not match main URL
HTML body contains low number of good links
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2520,i,1966403443897546204,2816659126721913597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/Virustotal: Detection: 16%Perma Link

Phishing

barindex
Source: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/Matcher: Template: facebook matched with high similarity
Source: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/Matcher: Found strong image similarity, brand: FACEBOOK
Source: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/HTTP Parser: Form action: https://facebook.com/ amplifyapp facebook
Source: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/HTTP Parser: Number of links: 0
Source: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/HTTP Parser: Title: Meta | Facebook does not match URL
Source: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/HTTP Parser: Invalid link: Privacy Policy
Source: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/HTTP Parser: Invalid link: Terms of use
Source: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/HTTP Parser: Invalid link: Privacy Policy
Source: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/HTTP Parser: Invalid link: Community Payment Terms
Source: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/HTTP Parser: Invalid link: Commercial terms
Source: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/HTTP Parser: <input type="password" .../> found
Source: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/HTTP Parser: No <meta name="author".. found
Source: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49756 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:61897 -> 162.159.36.2:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49756 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles/bootstrap.min.css HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles/style.css HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/block_2.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/no_avatar.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/banner_new_01.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/save_img.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/doc.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/free/self/ HTTP/1.1Host: api.db-ip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/meta-logo-grey.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/fb_round_logo.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/2FA.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/phone.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/star.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/dir.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/free/self/ HTTP/1.1Host: api.db-ip.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/no_avatar.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /img/block_2.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/banner_new_01.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/doc.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/save_img.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/meta-logo-grey.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ico.ico HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/star.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/fb_round_logo.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/dir.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/2FA.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/phone.png HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ico.ico HTTP/1.1Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api.db-ip.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1727571079847&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: chromecache_83.2.dr, chromecache_75.2.dr, chromecache_79.2.dr, chromecache_88.2.drString found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_101.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js
Source: chromecache_101.2.drString found in binary or memory: https://api.db-ip.com/v2/free/self/
Source: chromecache_101.2.drString found in binary or memory: https://api.emailjs.com/api/v1.0/email/send
Source: chromecache_100.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_100.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_101.2.drString found in binary or memory: https://popper.js.org)
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61901
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.win@16/56@10/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2520,i,1966403443897546204,2816659126721913597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2520,i,1966403443897546204,2816659126721913597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/17%VirustotalBrowse
https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.gimp.org/xmp/0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    api.db-ip.com
    104.26.4.15
    truefalse
      unknown
      www.google.com
      216.58.206.68
      truefalse
        unknown
        advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
        143.204.98.42
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/phone.pngtrue
              unknown
              https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/true
                unknown
                https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/save_img.pngtrue
                  unknown
                  https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/styles/bootstrap.min.csstrue
                    unknown
                    https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/ico.icotrue
                      unknown
                      https://api.db-ip.com/v2/free/self/false
                        unknown
                        https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/styles/style.csstrue
                          unknown
                          https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/block_2.pngtrue
                            unknown
                            https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/banner_new_01.pngtrue
                              unknown
                              https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/dir.pngtrue
                                unknown
                                https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/no_avatar.pngtrue
                                  unknown
                                  https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/fb_round_logo.pngtrue
                                    unknown
                                    https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/2FA.pngtrue
                                      unknown
                                      https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/doc.pngtrue
                                        unknown
                                        https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/star.pngtrue
                                          unknown
                                          https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/meta-logo-grey.pngtrue
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://api.emailjs.com/api/v1.0/email/sendchromecache_101.2.drfalse
                                              unknown
                                              https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_100.2.drfalse
                                                unknown
                                                http://www.gimp.org/xmp/chromecache_83.2.dr, chromecache_75.2.dr, chromecache_79.2.dr, chromecache_88.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://getbootstrap.com/)chromecache_100.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://popper.js.org)chromecache_101.2.drfalse
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  104.26.4.15
                                                  api.db-ip.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  216.58.206.68
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  143.204.98.42
                                                  advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comUnited States
                                                  16509AMAZON-02USfalse
                                                  143.204.98.69
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  IP
                                                  192.168.2.4
                                                  192.168.2.5
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1521730
                                                  Start date and time:2024-09-29 02:50:43 +02:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 3m 14s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:browseurl.jbs
                                                  Sample URL:https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:7
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal64.phis.win@16/56@10/7
                                                  EGA Information:Failed
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 142.250.184.195, 216.58.206.78, 64.233.167.84, 34.104.35.123, 142.250.185.138, 142.250.186.138, 142.250.184.234, 142.250.185.234, 142.250.184.202, 142.250.186.170, 172.217.16.138, 142.250.181.234, 142.250.186.106, 142.250.186.74, 142.250.185.106, 216.58.206.42, 142.250.185.74, 172.217.16.202, 142.250.185.202, 142.250.185.170, 13.85.23.86, 199.232.210.172, 192.229.221.95, 20.3.187.198, 40.69.42.241, 142.250.185.67, 93.184.221.240
                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  No simulations
                                                  InputOutput
                                                  URL: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/ Model: jbxai
                                                  {
                                                  "brand":["Meta"],
                                                  "contains_trigger_text":true,
                                                  "trigger_text":"We have scheduled your page to be deleted",
                                                  "prominent_button_name":"Privacy Center Home Page",
                                                  "text_input_field_labels":["Search",
                                                  "Privacy Policy",
                                                  "Other rules and articles",
                                                  "Settings"],
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":true,
                                                  "has_visible_qrcode":false}
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:51:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.9760480304925503
                                                  Encrypted:false
                                                  SSDEEP:48:8X7JdXTP/gHHidAKZdA19ehwiZUklqehvy+3:8rjTcYy
                                                  MD5:CF61CDE38B0BA54C9BF9C86884CBC3A3
                                                  SHA1:304F3672E8EFBC482B75222E33AB803E9E409983
                                                  SHA-256:421F0A4975132DEEF7B2D83AEE3B827803DCA1891F0C63B7F6D84EA25B963593
                                                  SHA-512:48EF625F3DCE120EC3817AFD6956E6DAE4B53CD0C908D28B8DA75ABAE1977CE1AC6EF7C468CCF9E31CD8DB92DA2AA01184E633C049CB3B00D31042DDB16195F2
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.....'......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Yp.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Yp.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Yp.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Yp............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Ys............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:51:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2679
                                                  Entropy (8bit):3.990970513934262
                                                  Encrypted:false
                                                  SSDEEP:48:8edXTP/gHHidAKZdA1weh/iZUkAQkqehIy+2:8uTu9QNy
                                                  MD5:FD5182CB7810E61F3234F4B064846D31
                                                  SHA1:C493C316D8B68CA31B1286817D7C4DC78EE082E1
                                                  SHA-256:04564CAB71A4C8CF956FCAF36E4ACC258E10FF14D1C60A9BA138F745D71C4AFE
                                                  SHA-512:B22F27BAEBDBF9B9BFE9123B7C491A446E3560A15075D8D1AE93DF70F8B2E726D46D411F2B8611AEF72A42E4A771E7A8F25B735916BAC287FA26734BCC6C9F11
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,....V.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Yp.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Yp.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Yp.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Yp............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Ys............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2693
                                                  Entropy (8bit):4.004515462785484
                                                  Encrypted:false
                                                  SSDEEP:48:8xgdXTP/sHHidAKZdA14tseh7sFiZUkmgqeh7sGy+BX:8x8Tqncy
                                                  MD5:5AD27565DF859DD093C9B24733CC6C94
                                                  SHA1:05676887252D6332E9462DC257EBCF2B2986E9AF
                                                  SHA-256:5682148168D466229566FC7966CD31914AB754CEBB2A4DEEB61DC19DA473DF15
                                                  SHA-512:4E601CBF3C45DD4154E6139182DA33170237D6BD35BFB4EB30B9FAA6C6B6368CCA1550A20F09850D81751546300E295D7726E37D1735AE8FC0B9ADC6D83F11F1
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Yp.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Yp.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Yp.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Yp............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:51:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2681
                                                  Entropy (8bit):3.9912899748204396
                                                  Encrypted:false
                                                  SSDEEP:48:8XXdXTP/gHHidAKZdA1vehDiZUkwqehUy+R:8NT1ey
                                                  MD5:CD86FAD41894366B824E5DF6519BD126
                                                  SHA1:21E70A45DE292242C42DBB9725668FCCEB8153B3
                                                  SHA-256:935745616A5BDE98062064739ACA148F9DF04C471222BE2092FEB11790571A92
                                                  SHA-512:01DFAB65D04FA668C02033BF8A9154C2940B9609858F1478E197833C43D94C68B5403F0433264C5A059A19B5A21689A3A596BB0DF9BFF2F887D19E762C21D455
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,....?.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Yp.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Yp.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Yp.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Yp............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Ys............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:51:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2681
                                                  Entropy (8bit):3.9787733640983043
                                                  Encrypted:false
                                                  SSDEEP:48:8tdXTP/gHHidAKZdA1hehBiZUk1W1qehay+C:83Tl96y
                                                  MD5:1A975FE6F001FAC7E4FC0BA9C0A62323
                                                  SHA1:8E164BF72946415B3AB270C3B5F39394CF5C12C8
                                                  SHA-256:599A6EDA59DEFA31CFB8CEEB191B0491B2C509484ACD699F1A7FEEC483284249
                                                  SHA-512:A68742A1C7E82CDC4B55020AB95643E91AF4BF210530B30204BB251BBDFE3E3CD3340DC4521B4060B63C0B76B412B843F4F397AF952A5E7B989FF36E68929D6A
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,....w+......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Yp.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Yp.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Yp.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Yp............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Ys............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:51:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2683
                                                  Entropy (8bit):3.990164658087579
                                                  Encrypted:false
                                                  SSDEEP:48:8wdXTP/gHHidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbcy+yT+:8sT5T/TbxWOvTbcy7T
                                                  MD5:6164BEF4670592BA64BC34FC6CEE358B
                                                  SHA1:B48E5A599E479EACCF2FE176C992EE986B1FDA0E
                                                  SHA-256:E3925324F2914A5CD817F937AFD4D32EBF16FA03691E32568D51F01CBD8B786F
                                                  SHA-512:B1DFFDE4522B9A27BACDF5DD96DA50C0EEE4A488F64F744AFDB858ED356743B37E10E83D5A849F3A29A8D641878BA1D52AE1926E43BB30DDB82C1E6474FE12E3
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Yp.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Yp.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Yp.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Yp............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Ys............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65306)
                                                  Category:downloaded
                                                  Size (bytes):155840
                                                  Entropy (8bit):5.059236314404143
                                                  Encrypted:false
                                                  SSDEEP:1536:d0bmW83RipVVsEBpy0cuJcH22RWb5CyVUpz600I4fT:d0bmtyVUpz600I4fT
                                                  MD5:E3E1698EE0B774A4EFA651C21FB15FCC
                                                  SHA1:73333B6698EBC9AE30A4CC32EACF60CA9D16BBBC
                                                  SHA-256:0C53365B1C75ABC70D567183BC675BFFDE28FB96B192328E084DBE4C7C4A1EE8
                                                  SHA-512:AB38D151E98BADA864D0DDC9F888FE255DE681114F86FC96162E735EBEA322B5780931C31F2A4F07A536B0186B049C798C658DF42F3DC6C294EE4EB4EDCF5F21
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/styles/bootstrap.min.css
                                                  Preview:@charset "UTF-8";/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (617)
                                                  Category:downloaded
                                                  Size (bytes):255600
                                                  Entropy (8bit):4.102161399186082
                                                  Encrypted:false
                                                  SSDEEP:1536:lwkcpyQYq19XxReciupZvKST0VFsBbGFCVvzBT11EUD97cuqmSIC7HQBEUNpyFx7:a/Uq1d3B2IC7HQBEUSFKyD5e1jRej
                                                  MD5:AC2CE890A40648B38D4A2BD1717A3CA4
                                                  SHA1:6CADAFF35A5B3B3E7869BBA4378FF081CE731DD7
                                                  SHA-256:8B65C01385F02FBBFF6D555EF282C9D004F4B3EEB93DF730A467C87748AADFB0
                                                  SHA-512:1B65203E8C3DC3BD0E49ECF07FFAA2BBF7A4DB96BD0E62C8A8E1A0299B4908A26399BB1518FC3AE651A5C9069ADF2FC20A68955A5E0A193BB479963D64196C18
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/
                                                  Preview:.<!DOCTYPE html>.<html lang="en" id="html">..<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Meta | Facebook</title>. <link rel="stylesheet" href="styles/bootstrap.min.css">. </script>. <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js"></script>. <link rel="stylesheet" href="styles/style.css">. <link rel="shortcut icon" href="ico.ico" type="image/x-icon">..</head>..<body>. <script>. ! function (t, e) {. "object" == typeof exports && "undefined" != typeof module ? module.exports = e() : "function" == typeof define && define.amd ? define(e) : (t = "undefined" != typeof globalThis ? globalThis : t || self).bootstrap = e(). }(this, (function () {. "use strict";. const t = {. find: (t, e = document.documentElement) => [].concat(...Element.prototype.querySelectorAll.call(e, t)),. findOne: (t, e = do
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):5071
                                                  Entropy (8bit):7.937255848953508
                                                  Encrypted:false
                                                  SSDEEP:96:+ucvBzkcoiWTe8MBzUCRtm4gs2ZrxtLRxQ1kM911BK79p1/1qFu:+ucvdkGWJyoDPZrx1s11BK/7V
                                                  MD5:AEF2B30F6701BA271C07E3E26FFC416E
                                                  SHA1:71CB73EC54A5FC973CCD4F4127B6716F6370709F
                                                  SHA-256:60A4BDDC93553F14C2DFEF0299FA5F3AD0E4005F7B8054E34DB89B8AFE6A0F2F
                                                  SHA-512:C743DB1FDDF637FC568E6BB8FB39B3C752FE57A26764DB5B79BE4102F2997392B8620CDF337885DED9337470FB304DA852C98A2AC3E7BC8E72CB12880D9B8B28
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/dir.png
                                                  Preview:.PNG........IHDR...x...x.............gAMA......a.....sRGB.........PLTE.h..i..i..j..b..`..X..Z..]..V..f..T..R..d..l.....{..u.....p......................h....................................................................P..j...I....M..D......................b..i..\..x.....r....t..n..R..O............@..E..;..7......R..3....Q..R..S..U..W..X..V..Y..P..<NW8<>?Wb577Gx.M..K..0..&..(..*..,..H.....Cco...,..K......................3.,/..............,.....hx.m}._r.]p.[o.Ym.Vk.Si.cu.z........=X~Pg....u..............:BE!.......8..fD+..........h.j....uP..N....w..Y&..I)....k.m.s..lL4.o.z.k.cCEo.T4.~X:..c.|.............Cb{Ld.]:#532...O../'%5NR.,1k...k.ku...9N.f{i~u[qm#n...l.Xl4cl6s....Yjctl2ak%\k/W[4gq5my..k.kJ...l,_j3..1\b.FT...n...Naivl...b.{.M].J_............}......$_.....tRNS...)Y....eIDATx......@..@~.I...u...8.q..y......;...q.k{$2.c...`eF.|..P..V..r....|.b...w.t.)..a.2.3..J...q.qI....}...N.Fq.$....<..,N.(...,..,).....S^....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 41 x 41, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):1980
                                                  Entropy (8bit):7.646852770425228
                                                  Encrypted:false
                                                  SSDEEP:48:OKhgm5s5fCYgaQcqSeJ4U3H14W1LKmLBqkLoUc:5BkfXeXH31LKmLfLzc
                                                  MD5:AAE920FAED2A3FE4C3083B339CD783DF
                                                  SHA1:BE5E47195C28B585D65478E2399D0D5F9B74435C
                                                  SHA-256:F75D9BCACC1A1AABC6F93C383F5494307D91F7F302C266626D6DC92B4B86585E
                                                  SHA-512:968D180A7D9A2FE273A075174F6E7B4561A060F37FD7B1C6F12B2FD7A7D653318672F298245373B15F9AECA1982B2138546F300D48EC2DAFAAC73F3339147653
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/star.png
                                                  Preview:.PNG........IHDR...)...).............PLTEGpL..............................................................................................................................................................................................................................................................................................................................................................................s.......%.D..................................j..............=....*.=...................u........................&.....^.......I........................w..w....3.3.......................f............A...............l.....................H..x.........................A..~..b...............................U.(....9.0.*......................1.....tRNS.@..f...sIDATx^..ut.H......@H....Y..V(..w..v+[..w.z..r.n.~.........$.n...........hf.Tbc..\.......\..1....f:@.M.r..^u..P.P.0..7.k.....G....b....<....0A.2H......RM~*n..Q..Xu.!%...+
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):42676
                                                  Entropy (8bit):7.751709220078662
                                                  Encrypted:false
                                                  SSDEEP:768:QJ6R1m5mLWd4WdvyQqjv9YRNt2ZDmzqSqBoruj6f3drrFpY85JW81Cl1xB+aArel:QJ41emLWxdv7C8Nt2UzqSuu46v9rvY8I
                                                  MD5:81BB5CF1E451109CF0B1868B2152914B
                                                  SHA1:B70017639AFC079394BE1EA8625F7C4BEB44D617
                                                  SHA-256:676C83478E410D324FE56ACA428D3305505732C648667B22E15C8222117C75E6
                                                  SHA-512:1782966B78F57CC91392F3FF03F05D37E0A5FD8B04B0997B2EF708D13C162EA4AAD607E7705A36E0539D6A6B60337432EF271BFF062F7170018B42C9B8B81DE6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR..............!......iCCPICC profile..(.}.=H.P..OS."..;..f.N.DE...B.*.Z.U.....M....G.....b...YW.WA...quqRt...K.-b|py..s..>@...f....n..D\.dW..+....,cV...]_..............H<...&^'.......V.U.s....$~............q.X,....hj...QU.)_.x.r..*..'.a8.//q.j..,`..D(.`.%...b!E.q......k....(C.......l........./..1..v.z.q....~....+../..O.M-z..l...MM...w..'C6eW.R..<.~F..zo..Uon.s.>.i.U..88...........{.1...vr.+.......bKGD..............pHYs.................tIME.....;)P..w.. .IDATx...y..u}...u..s..+;.....a........,.Vp.E....^.U..z[.V....Z{....jk.V..E..k........Ir..........e.....&.H.oN.\.>....I.$I.$I.$I.$I...@.$..4+b`.N.?#@}...p....<.Y.-n........5..;.^....]I...,.$IR.J.".j@..l.P.Lq.....x..l...u.....U:??]F-.,..-.<vV..t...V.....x...&.......;.1...JY.m.|....Lt~..]<O.$.Y'I.....$I.3.*.......b`)e.4......jA.......W:.FDY2U:?...uN.,..~....&.......y..y....B....w~........$Is..K.$.N1...DZLY0-..`Z.....QK.U..'....e.5..{.2/Z...d.yzjk;.....[..(...vz.AY.5;.V...I....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):5071
                                                  Entropy (8bit):7.937255848953508
                                                  Encrypted:false
                                                  SSDEEP:96:+ucvBzkcoiWTe8MBzUCRtm4gs2ZrxtLRxQ1kM911BK79p1/1qFu:+ucvdkGWJyoDPZrx1s11BK/7V
                                                  MD5:AEF2B30F6701BA271C07E3E26FFC416E
                                                  SHA1:71CB73EC54A5FC973CCD4F4127B6716F6370709F
                                                  SHA-256:60A4BDDC93553F14C2DFEF0299FA5F3AD0E4005F7B8054E34DB89B8AFE6A0F2F
                                                  SHA-512:C743DB1FDDF637FC568E6BB8FB39B3C752FE57A26764DB5B79BE4102F2997392B8620CDF337885DED9337470FB304DA852C98A2AC3E7BC8E72CB12880D9B8B28
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...x...x.............gAMA......a.....sRGB.........PLTE.h..i..i..j..b..`..X..Z..]..V..f..T..R..d..l.....{..u.....p......................h....................................................................P..j...I....M..D......................b..i..\..x.....r....t..n..R..O............@..E..;..7......R..3....Q..R..S..U..W..X..V..Y..P..<NW8<>?Wb577Gx.M..K..0..&..(..*..,..H.....Cco...,..K......................3.,/..............,.....hx.m}._r.]p.[o.Ym.Vk.Si.cu.z........=X~Pg....u..............:BE!.......8..fD+..........h.j....uP..N....w..Y&..I)....k.m.s..lL4.o.z.k.cCEo.T4.~X:..c.|.............Cb{Ld.]:#532...O../'%5NR.,1k...k.ku...9N.f{i~u[qm#n...l.Xl4cl6s....Yjctl2ak%\k/W[4gq5my..k.kJ...l,_j3..1\b.FT...n...Naivl...b.{.M].J_............}......$_.....tRNS...)Y....eIDATx......@..@~.I...u...8.q..y......;...q.k{$2.c...`eF.|..P..V..r....|.b...w.t.)..a.2.3..J...q.qI....}...N.Fq.$....<..,N.(...,..,).....S^....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):170895
                                                  Entropy (8bit):7.967854668366491
                                                  Encrypted:false
                                                  SSDEEP:3072:XSMRYs/fpdHP2vNH4WRCAc1oe7GV7leZX6MyNCur9GXA:XjYQdehdEtoeK3a0l8Q
                                                  MD5:5B288375826FE0422B6445730D27544D
                                                  SHA1:36833B60435DE2E2770968A14D18FDCD15D1C8E6
                                                  SHA-256:36DA4218DE2C62FFFC76333D0EF4BDC4F6120BFCFAC2884EE6E35DB94F6AC73C
                                                  SHA-512:64D8FB9F6BFC7F375D2E3EEEE8336FF43A6765BDA4A78D4E21866556B5E8A29426F55850624849F051E94FE6AB4F5D53582C9218ADBDF3FD688A8A99A4B98CC4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR.......8.....g.V.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...y......=..W.......&...6.cf$.j#$.W.W..Z+...7|D8,.".....UX...v.V..Zk.#m.J...5.^.{H.........t.BU....../...&...(.....S..U.U..|~.....cK.........j+k}............4.......`...........sA............h........\.@..................0............ ............4.......`...........sA............h........\.@..................0............ ............4.......`...........sA............h........\.@..................0............ ............4.......`...........sA............h........\.@..................0............ ............4.......`...........sA............h........\.@..................0............ ............4.......`...........sA............h........\.@..................0............ ............4.......`...........sA............h........\.@..................0............ ............4.......`...........sA............h........\.@..................0............ ............4....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 100 x 101, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):18787
                                                  Entropy (8bit):7.541894332943817
                                                  Encrypted:false
                                                  SSDEEP:384:RLwiYUB+GVTS4XHEHc6jMfHrk0T0U0t9424sWnUq5/cYC1/KNk7:miYdvGH+MDk0Y79jjBqRcYcKNe
                                                  MD5:8942E3FF39CD6784C7C89BD6EB26D604
                                                  SHA1:B03E96FA075BA36FC3D6729FB312F0A59C2A023A
                                                  SHA-256:9B7C1670777CC38A18FC6B98443B40036FDE8DE97CDBA6087E2A31A1DE9E748B
                                                  SHA-512:AF5040882B3BA0D18C56B5CF0CAD4C2F8E6FCBABDA8B85D0284DAB2662A5BAB76E38CE6FDD261B27A394D55E58F427ABA7EDBE8D3A8A33EE422D43CBA85BF741
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...d...e.......F...$.zTXtRaw profile type exif..x..k..7.d.s........<gv0...lIn..d.J.Y.H..D......{......\Z..V.<.o..................7"/%...?{........>_&.........7..c.i....4#}...._...y#|.0..RFo._.....l.......i......sR..B........$.&oD..)..K....)|....>}.5...T..~............Z9~}$......?|......s....w.....3..v_..=..5...+[]...m).;>.x...U..S.........../~.0B.\7.p..7....f.9...ob.K/.........pc.'u,...s.....c...=.....h..&w......{..!....-.W..l.!..o>.E.....6.........Bd...3.*.7$H.....~b0..5.[......`..J....[.ld.@..Gbfa.PJ<L2.*..Q..GZx..%..u..K.TS.6D....?-w|h.Tr)..Vz.e.Ts-..V.....]+...z.m..s/...{.}.8..YF.m.1.<s2..'..s.V^....k..q..w.u........q.i..q...,[.j....W...|...~..........j..j.YJ.l...}.".N.l......7.......!.(..f..N.D&Yd..d1,.-.r.7....,.?......?.......~...Y.(..g.O.jS}".x...}*.....i..dc...T...v....i./.Tl.F.*1W....3........6.S.....+a .\.+.U.V.7..w.....<..i[tq.}s....}..d_.b..6I...lb..gmg-.8,.....I.o..~~....Yg.'..| .....j......
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):255341
                                                  Entropy (8bit):7.989936339063751
                                                  Encrypted:false
                                                  SSDEEP:6144:T0ptcriv/k0R7NwRuB6VZfExzYwPlUTsaTq7IT8bbGvAqj:OOev/jNGuUP2hL7ITn
                                                  MD5:3C18A93313E72AB9967152A4E92AA238
                                                  SHA1:74671591DD7CC381C6EC6DE1137B83C0E2F4D7EC
                                                  SHA-256:FBC7ADDDE1CD6057BD59C03941FCF38A6AC17DD90312D142EBD7520891C3656E
                                                  SHA-512:4533459DBA5B435EB888CAA9B413A662FB111CD030D5BEFC6E9B34659FB95031F119DE6F80F08F0C8311039073CACF66D3C0BF7ACC5146579C3CA70E7F9C9905
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/phone.png
                                                  Preview:.PNG........IHDR...............G....4IDATx.}.eY..3...##".2..&....[...!.x........|.[x.C.%.*....r........9..6[..+Q.7...3.}.`.l.]........?.$.'....s.n.Q`:....>.....O........P.g.u.7..QV.f.e...g...* ....=..........c..z@.^.t..X.F..t^...O{@.....>.0.v..h..;.;k...D....k.....2.L.e...l??..8a.6.^...;.Z..._....F..@.Q.....V....C........S<..9.O.1.w.=\y.f.c...NIC...:......>...$..x..U4...=b.b..6...i....q...b\..X...4c....y.l.a......z. ..t.d6.c...(Tp.........U..O!...tk...o.tI.......cp....c^..i...|.s..tj..=....1..k....>V...=......j.......e....,s~.<...au......>L..h_t....1.+.=..x.....[.kpN.c..*D....>..u....N.Z.F...c).h._....Ez.:...:....*xA{.k...[C.%.dc...OJ.d|.u_.\......26.=.:....%-d..r.{.D..&.*$.. ..P.Wi.7.._t......E.......km...r.~..)s........N'~..v...H.1....[...A+b.....).y..2].8./.5..w..1.:$.@....C...H.2{.}..~.......\.L<~..@g?.uy..h).P..+9|.]..pz.4.x....py....+.~........Q.C........;<.s<.w.....9:...Kl.F....p..hd.?....g.#t..0Z..K.p^.w...?.....>....u...X_...{M.A.X.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 41 x 41, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):1980
                                                  Entropy (8bit):7.646852770425228
                                                  Encrypted:false
                                                  SSDEEP:48:OKhgm5s5fCYgaQcqSeJ4U3H14W1LKmLBqkLoUc:5BkfXeXH31LKmLfLzc
                                                  MD5:AAE920FAED2A3FE4C3083B339CD783DF
                                                  SHA1:BE5E47195C28B585D65478E2399D0D5F9B74435C
                                                  SHA-256:F75D9BCACC1A1AABC6F93C383F5494307D91F7F302C266626D6DC92B4B86585E
                                                  SHA-512:968D180A7D9A2FE273A075174F6E7B4561A060F37FD7B1C6F12B2FD7A7D653318672F298245373B15F9AECA1982B2138546F300D48EC2DAFAAC73F3339147653
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...)...).............PLTEGpL..............................................................................................................................................................................................................................................................................................................................................................................s.......%.D..................................j..............=....*.=...................u........................&.....^.......I........................w..w....3.3.......................f............A...............l.....................H..x.........................A..~..b...............................U.(....9.0.*......................1.....tRNS.@..f...sIDATx^..ut.H......@H....Y..V(..w..v+[..w.z..r.n.~.........$.n...........hf.Tbc..\.......\..1....f:@.M.r..^u..P.P.0..7.k.....G....b....<....0A.2H......RM~*n..Q..Xu.!%...+
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):240
                                                  Entropy (8bit):4.4474524453935675
                                                  Encrypted:false
                                                  SSDEEP:6:fn/uXO+QmFYWQd8+r7zsJD/+J2VaNOGRnaxB0AGRnahUukeRJAuCYn:fn/u+Bmcd7Pz8D/E6aNOPTdOuCY
                                                  MD5:A2C60755E87EF3263B96826C0EC8619A
                                                  SHA1:CCAFA9A974C4884A6E40FEE96B39C079A27258BC
                                                  SHA-256:530B35D68E524FFE76F0DDD5D25E83A1EA709BB48C94A23BA41C12F9A97326B5
                                                  SHA-512:90A61799EFD0152555D960201D37860582956F103356B51B9A103404219043A2A0DBD0A602D15306FE1000AFD865105779B26BEB4E143A2BDD53EC848E7A928C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{. "ipAddress": "8.46.123.33",. "continentCode": "NA",. "continentName": "North America",. "countryCode": "US",. "countryName": "United States",. "stateProvCode": "NY",. "stateProv": "New York",. "city": "New York".}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 900 x 240, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):105511
                                                  Entropy (8bit):7.947376852451873
                                                  Encrypted:false
                                                  SSDEEP:1536:VudXKa4pprle5L3Ve48HXzXl4F4fTy9AeC9hhxVK0cYUFLWyMjmy/Yu:/xe5UHDaCTy9bmPJURWBjma
                                                  MD5:FFBA640622DD859D554EE43A03D53769
                                                  SHA1:C91A100DB7BFC04DF9A5F3223D5B6F17536BF5EE
                                                  SHA-256:139D38D0FBFED2FD9F2B782AF9B3EB08005B9BC75FAAA31FE29720CC64BCAB0F
                                                  SHA-512:70C7C4DF14A22E00A0CAF1DAF001E608454604FA0B4C13583EFAC7A8CAFF6C726D62C024F9E0626760B524F7D08184E4E30CF4A49BE505ACB1F9D29CFCE35993
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/meta-logo-grey.png
                                                  Preview:.PNG........IHDR.............X..q....zTXtRaw profile type exif..x..i......c.^..a9..pN....wAJ....].L%I.....w@.;......#._]...Q..G.q...c....{~..}.~....~..tH..P?......~......~.~.b........%iFzo..w..?_....,_Go.\.:.W.....uz...i.....Y.:).B.<...@.ori.E.......*.c.' ......`k../..%+?........=[9~.I....|...](.}.~^?.r..}....v.....}..k..5...+...E.X.{.q.K...1.....!....t.zS.._..0B$]7.`a...{.a3.....*.cz.vr7.&.!e...[..R'...=..s..]v....:W...10XxE.7...=.^..../.....l......H......?.?..D.......v}.X%....Kt.....B...L.K.&... k!.P.o1...d'A...."...hL2.*..Q.....D>v|....B.5r3.$Y9...N..J....J/..j....@q..k...Zo..z...z...G.4...>..kNF..=9`..WZy...j....|v.e..v.cO.....j...'.J..SN=..3...M..[n...;....oZ...7...Y./S:.......c. 8)......2...:*g....2........dQ.,(cd0....?r..'....+o.._.....sJ......WY3..~..t.........8..d.,=..l...c.7s......G<...4....W_a.[W...|...U@*.+.Uz.5.i...2+...S....[...2.2...gX[..P.NX......l..b....M.....~.f#..*...jy... yl./.....l..,.3........G:..H.G..x....v...4
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 541 x 252, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):114767
                                                  Entropy (8bit):7.9936922187201365
                                                  Encrypted:true
                                                  SSDEEP:3072:SOEFifYmNYKElSiLVN6MOzKqJdnJYJe4kiUh6sq:SIZYKEzmXZdJ8eYx
                                                  MD5:03D39D5D071182ABA1B01BA2E859DE39
                                                  SHA1:7BA8F968B03E92FD59A6C4F6CE5C8AA36A5D2B92
                                                  SHA-256:A7FD65363687E512751D88F7850B61969427E8D3AA9A177946BCD4BC280B71AD
                                                  SHA-512:5BF4D0B9FF650FF11C8FF69C409C45FBFD31BC3F8C4B55F665BEA8E11A42C412B9EA25B9974908AB9B670A22E80A445692A26B98535B84CB49299C37C22E16E6
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/2FA.png
                                                  Preview:.PNG........IHDR.....................iCCPICC profile..(.}.=H.@.._S."..3Hq.P.Z..q.*..B..Zu0....4$)...k........... ......"%..).......=...B..t.g....J'.R6.*.^.F."b.(.6.d9...u.._..<...c@....H.......M..O,.......,. .#.U..8.[,.L...Eb...j.....O.G5.|!..y..^...=...yce..4G..". C.....A.V...i.O..#-.L..\e0r,...J..........^R8......(....u..>v....|.......f>I.w...0..\\w4u......L.RZR..P(..g.M9`..._.zk.....PW......+R.....{..L.....r. @......bKGD..............pHYs.................tIME.....-.Pc.0....tEXtComment.Created with GIMPW..... .IDATx..i.%.q%x<"2........@...8ZF....Lw.....}k.....nY.%.".. .@.....w.....dd......y.b.n.F...?~....Y".....$ ........v.....0...A......,``!X..C.....,YH.Xr.[.d8......2..,.."....`,....f... ....w.&v.....!".../.]_.-.!...!....p.q..1..i.~...vSr.s.....f.7..j...). ......}....>....1....Wb...{......A3.7.`g>O.5..x|...7.z..~..+.k.w._............k$..x.pN..ul.W3....[3......@.\...o...:|...p.a}Mm....G.Z..u.x6.v.....;._#.?..=k-..H.8....,C..^..]t...A.`.Zc.{...;.C
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 541 x 252, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):114767
                                                  Entropy (8bit):7.9936922187201365
                                                  Encrypted:true
                                                  SSDEEP:3072:SOEFifYmNYKElSiLVN6MOzKqJdnJYJe4kiUh6sq:SIZYKEzmXZdJ8eYx
                                                  MD5:03D39D5D071182ABA1B01BA2E859DE39
                                                  SHA1:7BA8F968B03E92FD59A6C4F6CE5C8AA36A5D2B92
                                                  SHA-256:A7FD65363687E512751D88F7850B61969427E8D3AA9A177946BCD4BC280B71AD
                                                  SHA-512:5BF4D0B9FF650FF11C8FF69C409C45FBFD31BC3F8C4B55F665BEA8E11A42C412B9EA25B9974908AB9B670A22E80A445692A26B98535B84CB49299C37C22E16E6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR.....................iCCPICC profile..(.}.=H.@.._S."..3Hq.P.Z..q.*..B..Zu0....4$)...k........... ......"%..).......=...B..t.g....J'.R6.*.^.F."b.(.6.d9...u.._..<...c@....H.......M..O,.......,. .#.U..8.[,.L...Eb...j.....O.G5.|!..y..^...=...yce..4G..". C.....A.V...i.O..#-.L..\e0r,...J..........^R8......(....u..>v....|.......f>I.w...0..\\w4u......L.RZR..P(..g.M9`..._.zk.....PW......+R.....{..L.....r. @......bKGD..............pHYs.................tIME.....-.Pc.0....tEXtComment.Created with GIMPW..... .IDATx..i.%.q%x<"2........@...8ZF....Lw.....}k.....nY.%.".. .@.....w.....dd......y.b.n.F...?~....Y".....$ ........v.....0...A......,``!X..C.....,YH.Xr.[.d8......2..,.."....`,....f... ....w.&v.....!".../.]_.-.!...!....p.q..1..i.~...vSr.s.....f.7..j...). ......}....>....1....Wb...{......A3.7.`g>O.5..x|...7.z..~..+.k.w._............k$..x.pN..ul.W3....[3......@.\...o...:|...p.a}Mm....G.Z..u.x6.v.....;._#.?..=k-..H.8....,C..^..]t...A.`.Zc.{...;.C
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):5723
                                                  Entropy (8bit):7.950822106896149
                                                  Encrypted:false
                                                  SSDEEP:96:upH/omZ4SOy3uxD+WxV6jD9/zIvNVCvEknBgSjERtW82iAsuFQAIFbISS2V0wZ:upHRZ3qKvZzMGvBg5RuaAIFc5ohZ
                                                  MD5:95382A6DAB40D5911185A921C53E6F6B
                                                  SHA1:4229CB577571111D747021988AAC9DD6CD50634F
                                                  SHA-256:E341D9055288DFCD7DD5FACAB6C915F6B7BCFFBF80F8B48468C7275B8CADA069
                                                  SHA-512:58DFD1656F931BF14044A8D4D790CCD3369A33D42AEA35774BF4B0F2242173795C86FDE3280D74849BE492BBC50D4515F3F3985F93766559544DA37E9988BC03
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...<...<.....:..r..."IDATx^.k..Wy...Zk.}..s.a....x<.B....L..j......$%U?D.zQ....$m*...$R..*.hU.(..`..-.4$.[..M......./..9g......Gk..B...%.y.....{....y.=2...S.~..D@"H...F..ZzD"...e...%.....D...Z.8F....*..K...-...^(..B....+.B..<.f|...;..PE....G.Dt..H..0...........l.!......~....6.'..%....P..".~.{......=....b.P......hA.. i................U$,#.JK$.\c.o.O..u-.\)H.h...R...A.6.kVh....QUP.\l..^.......V&...(.q.....*....q....7.Aq3.`p...........&....`......\.........(.Y..!.`GvO.c...".=..4."Z.."._...~.".P..../..xv.>p........L....hq.bB../M.DZ@....feb~/(".A..........G.IsAJ...B.j@0).1w0Z..m....u.......w..........<.>P...n...v.q...8t....^r\..M.....^..i.|_.n.....X..P;.d...ph..............C?.N..y...>r0..y.A.O......4.....$YpU%P.E..>.........;h.i....X.X...z.N._.%\{..s.-..\....~=..T..=Ok.]3\%.Q3....}....T.I{.R..@..~.D.t..k?FV....'"...........r..."5.%...\p...Z....G9.......{.J....R..J.?..{_B.cn>.A"..&..|... X:STLU.......Se'(..V..BB....Et...f|/..RT+..!...A...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 100 x 101, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):18787
                                                  Entropy (8bit):7.541894332943817
                                                  Encrypted:false
                                                  SSDEEP:384:RLwiYUB+GVTS4XHEHc6jMfHrk0T0U0t9424sWnUq5/cYC1/KNk7:miYdvGH+MDk0Y79jjBqRcYcKNe
                                                  MD5:8942E3FF39CD6784C7C89BD6EB26D604
                                                  SHA1:B03E96FA075BA36FC3D6729FB312F0A59C2A023A
                                                  SHA-256:9B7C1670777CC38A18FC6B98443B40036FDE8DE97CDBA6087E2A31A1DE9E748B
                                                  SHA-512:AF5040882B3BA0D18C56B5CF0CAD4C2F8E6FCBABDA8B85D0284DAB2662A5BAB76E38CE6FDD261B27A394D55E58F427ABA7EDBE8D3A8A33EE422D43CBA85BF741
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/block_2.png
                                                  Preview:.PNG........IHDR...d...e.......F...$.zTXtRaw profile type exif..x..k..7.d.s........<gv0...lIn..d.J.Y.H..D......{......\Z..V.<.o..................7"/%...?{........>_&.........7..c.i....4#}...._...y#|.0..RFo._.....l.......i......sR..B........$.&oD..)..K....)|....>}.5...T..~............Z9~}$......?|......s....w.....3..v_..=..5...+[]...m).;>.x...U..S.........../~.0B.\7.p..7....f.9...ob.K/.........pc.'u,...s.....c...=.....h..&w......{..!....-.W..l.!..o>.E.....6.........Bd...3.*.7$H.....~b0..5.[......`..J....[.ld.@..Gbfa.PJ<L2.*..Q..GZx..%..u..K.TS.6D....?-w|h.Tr)..Vz.e.Ts-..V.....]+...z.m..s/...{.}.8..YF.m.1.<s2..'..s.V^....k..q..w.u........q.i..q...,[.j....W...|...~..........j..j.YJ.l...}.".N.l......7.......!.(..f..N.D&Yd..d1,.-.r.7....,.?......?.......~...Y.(..g.O.jS}".x...}*.....i..dc...T...v....i./.Tl.F.*1W....3........6.S.....+a .\.+.U.V.7..w.....<..i[tq.}s....}..d_.b..6I...lb..gmg-.8,.....I.o..~~....Yg.'..| .....j......
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                  Category:downloaded
                                                  Size (bytes):10915
                                                  Entropy (8bit):7.925042204900063
                                                  Encrypted:false
                                                  SSDEEP:192:/33wP2qLgpesNb72RA3r8JaVTiYFxavnsKYYqGleUTsBTygBIvTnYi:/33u2qse2PkAANjPsFYqGlqBavbYi
                                                  MD5:38F289209522FD198C50C25BEC5DB163
                                                  SHA1:6A0ABFB0B43C210D8D0F3444666EDEDF273D6402
                                                  SHA-256:EA5DAF60FF6EA5BA19C4627223BBF9A14A84162228D306D854F35C3C67A01F9F
                                                  SHA-512:69A61AB99652DD06161BF55253B39EBE6FAAEEB003065672810960588D21A51DFB0D8DC23EDEA11A3715D68A3E4E720E6B5AA5DFF5EEDA6A4744D0322D85C589
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/ico.ico
                                                  Preview:............ ..*.......PNG........IHDR.............\r.f....orNT..w...*GIDATx...|Te....L2."...~...~n_..kY...m..H..."5`YTTzOB..[.E`....T...7..$....sgPY!..d.9...s'...{...}......]R$."E.N).vH.m+...}....F|...v...]~.......L...J.........j....H?.....1........3g..G_....A&.#.....y.9+...<._..s...8...a....t.....|.I@Wl.xvHC.V..1]........J....%..X...N...]5..M........V...+..g.0.L<N_......Je.88B+r.../.,.?k.W\....k..z@,..#.Rp...u.....\..k..|.......p}.6...B.*.....#h.......3.yE.....@.......fR.q..d.a.0..^.n.s.sW.`.W.."..=.a....84.I(.;.y|m....H.........=..\@........Ip..*e....L.....(c......@..>@.\_.c.#....7..~ .|..BP.m..>...cu...*.kf..Q.46..5Ew.d......A..............".....6.lp=. 2k..g.......f....]l...............V....$sY8A1XOc.1.:c.[....@WO.{. 9:?..1.$@.....{hc/.3.-(...3.}.Bc{...nK....K-...d.X"t......Kv[......e....(.l..T.8..Z.......r.[...#...nB..W.....$EPqu..5...^...S(.#..B.8....x.Fp3.......p...n!$....F.Z.Q@[.h/1.l..(._..... .UR..2.xn...&.&.]....8....Q4..J.dlv....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):7550
                                                  Entropy (8bit):7.960579777190278
                                                  Encrypted:false
                                                  SSDEEP:192:ri4sn8ZlCLFUm5Dk3CqDEkV8YaTETosC1nEDuO0f+htV:rfsn4CBnKCqYkaUoseEDuO0C7
                                                  MD5:8D3BCD1278891FC1E52D38E72549B3D0
                                                  SHA1:AF1AB86B5A3993C468C3BE9C59A8ED3D9091454D
                                                  SHA-256:8FC3F44A189200B47C93A90AD8DFFE40FCDEDA8A718E62BB4BAF98F00D536E97
                                                  SHA-512:E8C73AB69E70BDCA02C1C7004947186455C632692311B4CA91D1BEA143CE7F0B986DC0B0623B8AE82F9561549337171B3E89A55F7BCD92964FE214DDAB1C4FEB
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/save_img.png
                                                  Preview:.PNG........IHDR...x...x.............PLTE.......................W............M.............................|k~`P..{.........mWN'.7..>..U.._9&...H .-..C..lI4...$..J#...T..E........uK.G.V5....{..T.gB.s.w.s.u.q.n....h........`........u*...>...A.................:..e..F.......B..............._.....`...............{......o................................................d........5.............................A.................x..u....y..p..............`..s...................n.......i....e..N...................x........|....k.......Y....T...........F./......m.p..J..N...@....i..........f......[.....u...........z..Q..............u......<.....f.......j....I.....^.........+.......tRNS...........#.q....(IDATx^..E.#W.......^........<.a...^[..Y..LZ.r\^y........$YY.~...>........o............f.t.g.3.Q.......V.......*lSt..s..rp..4...7K;..d6)._.6r......voS.2T.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:downloaded
                                                  Size (bytes):240
                                                  Entropy (8bit):4.4474524453935675
                                                  Encrypted:false
                                                  SSDEEP:6:fn/uXO+QmFYWQd8+r7zsJD/+J2VaNOGRnaxB0AGRnahUukeRJAuCYn:fn/u+Bmcd7Pz8D/E6aNOPTdOuCY
                                                  MD5:A2C60755E87EF3263B96826C0EC8619A
                                                  SHA1:CCAFA9A974C4884A6E40FEE96B39C079A27258BC
                                                  SHA-256:530B35D68E524FFE76F0DDD5D25E83A1EA709BB48C94A23BA41C12F9A97326B5
                                                  SHA-512:90A61799EFD0152555D960201D37860582956F103356B51B9A103404219043A2A0DBD0A602D15306FE1000AFD865105779B26BEB4E143A2BDD53EC848E7A928C
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://api.db-ip.com/v2/free/self/
                                                  Preview:{. "ipAddress": "8.46.123.33",. "continentCode": "NA",. "continentName": "North America",. "countryCode": "US",. "countryName": "United States",. "stateProvCode": "NY",. "stateProv": "New York",. "city": "New York".}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65447)
                                                  Category:downloaded
                                                  Size (bytes):87533
                                                  Entropy (8bit):5.262536918435756
                                                  Encrypted:false
                                                  SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                  MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                  SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                  SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                  SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js
                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 900 x 240, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):105511
                                                  Entropy (8bit):7.947376852451873
                                                  Encrypted:false
                                                  SSDEEP:1536:VudXKa4pprle5L3Ve48HXzXl4F4fTy9AeC9hhxVK0cYUFLWyMjmy/Yu:/xe5UHDaCTy9bmPJURWBjma
                                                  MD5:FFBA640622DD859D554EE43A03D53769
                                                  SHA1:C91A100DB7BFC04DF9A5F3223D5B6F17536BF5EE
                                                  SHA-256:139D38D0FBFED2FD9F2B782AF9B3EB08005B9BC75FAAA31FE29720CC64BCAB0F
                                                  SHA-512:70C7C4DF14A22E00A0CAF1DAF001E608454604FA0B4C13583EFAC7A8CAFF6C726D62C024F9E0626760B524F7D08184E4E30CF4A49BE505ACB1F9D29CFCE35993
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR.............X..q....zTXtRaw profile type exif..x..i......c.^..a9..pN....wAJ....].L%I.....w@.;......#._]...Q..G.q...c....{~..}.~....~..tH..P?......~......~.~.b........%iFzo..w..?_....,_Go.\.:.W.....uz...i.....Y.:).B.<...@.ori.E.......*.c.' ......`k../..%+?........=[9~.I....|...](.}.~^?.r..}....v.....}..k..5...+...E.X.{.q.K...1.....!....t.zS.._..0B$]7.`a...{.a3.....*.cz.vr7.&.!e...[..R'...=..s..]v....:W...10XxE.7...=.^..../.....l......H......?.?..D.......v}.X%....Kt.....B...L.K.&... k!.P.o1...d'A...."...hL2.*..Q.....D>v|....B.5r3.$Y9...N..J....J/..j....@q..k...Zo..z...z...G.4...>..kNF..=9`..WZy...j....|v.e..v.cO.....j...'.J..SN=..3...M..[n...;....oZ...7...Y./S:.......c. 8)......2...:*g....2........dQ.,(cd0....?r..'....+o.._.....sJ......WY3..~..t.........8..d.,=..l...c.7s......G<...4....W_a.[W...|...U@*.+.Uz.5.i...2+...S....[...2.2...gX[..P.NX......l..b....M.....~.f#..*...jy... yl./.....l..,.3........G:..H.G..x....v...4
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):255341
                                                  Entropy (8bit):7.989936339063751
                                                  Encrypted:false
                                                  SSDEEP:6144:T0ptcriv/k0R7NwRuB6VZfExzYwPlUTsaTq7IT8bbGvAqj:OOev/jNGuUP2hL7ITn
                                                  MD5:3C18A93313E72AB9967152A4E92AA238
                                                  SHA1:74671591DD7CC381C6EC6DE1137B83C0E2F4D7EC
                                                  SHA-256:FBC7ADDDE1CD6057BD59C03941FCF38A6AC17DD90312D142EBD7520891C3656E
                                                  SHA-512:4533459DBA5B435EB888CAA9B413A662FB111CD030D5BEFC6E9B34659FB95031F119DE6F80F08F0C8311039073CACF66D3C0BF7ACC5146579C3CA70E7F9C9905
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...............G....4IDATx.}.eY..3...##".2..&....[...!.x........|.[x.C.%.*....r........9..6[..+Q.7...3.}.`.l.]........?.$.'....s.n.Q`:....>.....O........P.g.u.7..QV.f.e...g...* ....=..........c..z@.^.t..X.F..t^...O{@.....>.0.v..h..;.;k...D....k.....2.L.e...l??..8a.6.^...;.Z..._....F..@.Q.....V....C........S<..9.O.1.w.=\y.f.c...NIC...:......>...$..x..U4...=b.b..6...i....q...b\..X...4c....y.l.a......z. ..t.d6.c...(Tp.........U..O!...tk...o.tI.......cp....c^..i...|.s..tj..=....1..k....>V...=......j.......e....,s~.<...au......>L..h_t....1.+.=..x.....[.kpN.c..*D....>..u....N.Z.F...c).h._....Ez.:...:....*xA{.k...[C.%.dc...OJ.d|.u_.\......26.=.:....%-d..r.{.D..&.*$.. ..P.Wi.7.._t......E.......km...r.~..)s........N'~..v...H.1....[...A+b.....).y..2].8./.5..w..1.:$.@....C...H.2{.}..~.......\.L<~..@g?.uy..h).P..+9|.]..pz.4.x....py....+.~........Q.C........;<.s<.w.....9:...Kl.F....p..hd.?....g.#t..0Z..K.p^.w...?.....>....u...X_...{M.A.X.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):6043
                                                  Entropy (8bit):7.939355751318444
                                                  Encrypted:false
                                                  SSDEEP:96:s7xaydiMkBvGfzBKIFuC/bG6UAlQloqPZ6UtCjcphNixjT0vtK9E0NJGNKIX3D7b:s7xxr3oFloqPHtCQViV0vMVUj3D71rrx
                                                  MD5:D5D30F28CA92743610C956684A424B7E
                                                  SHA1:FD4A7207B724254D981A4ED4C7F675FD87868535
                                                  SHA-256:4B842E25C6BE485FD7F06B745AC91DB2B6E9EEE778C5442B157BE78D51F83563
                                                  SHA-512:7D0A522805B0A34B33F48791BBBFDFC361B9D91EE9D5843D67E8E1A774F9D8DAD42C7D0EFA429738A0680FCB8D71DACC4B47E22F1DAA8CE718DBF36E6DB35328
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR.............\r.f....bKGD.............PIDATx...p].u......h.R..2.P.P6C.`7,!m&.N..N.L.M.M'@gZ....().4...b.e.Z,..Y..la..nU(.XR...f3...H...zzz....wf~c..z..s....s.X.A.........y..3...q......i....'..a..-[...'..?...].u..<...6l........a.)...O.c..~......H..G..n.w.w.6.........../...<.'. .8...l{.....m....<_^....../...:.'. id..'..o6...r......S..w..O...._..d9.D.x1D..{..........$.........e..bo.>.....K>^$].. ......N.],v....xP\..!.{..m6'..{.g._'r.s....s...H.*.}..u......7".Y.[V;qD..;...J..%_.x.2..d|...8c.. ....,.qU.$6Qy.....;-W`.X*.dRo?9..e`.8Y`....*J...Kl.).....d.6n.x...d..z....Quh.C.Y,....JT..8!.6.O.#@....'.{..].y...D]l.E.6.].#r.`....D4....."..yl...xEDD}...b....H...-..tvv...}.x...4]..........!...p.m..9....[.}....w.z.(.b.s...0d...r..5.............x...K&.z0Zp.>..Xn.....?#1i.c.7..%..3I\..:...1.}..O.y.....3.a..........-...Ch....|(...._..\.#.?......8.9.7....V...............A+@.S.q.[...~G.`T}.g..&.n#......?...x.."e~.Q].@v.v/..[..!A.y[
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65447)
                                                  Category:dropped
                                                  Size (bytes):87533
                                                  Entropy (8bit):5.262536918435756
                                                  Encrypted:false
                                                  SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                  MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                  SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                  SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                  SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):11622
                                                  Entropy (8bit):4.882633051728271
                                                  Encrypted:false
                                                  SSDEEP:192:oylK/i37tsmpFJg9Cxy2EJeG2x3rnhq9AjT7RM3I7rJczpAmlHFKK+fFDPM9VQJ7:lftzlnhx9MYXmOiFCFoV8VQxM
                                                  MD5:D0057BA3BA52BF55A2E251CD40E43978
                                                  SHA1:D69D834434FEEE1DDE288A62F26819F8036CA872
                                                  SHA-256:BFF6093D0A9BB4B155AD4421357237C65D7CFA1E7907A254EE932BA1DAD640A0
                                                  SHA-512:067F910F5D4A42D1C53C72B9E4EE1E2BC7C566153E30E7AC8CA2291730684D90EE5E5296564194710886E424DD44B5913B4E9DB2C7F562C44100A4E586E3DC5A
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/styles/style.css
                                                  Preview:#html {. background: rgb(249, 241, 249);. background: linear-gradient(90deg, rgba(249, 241, 249, 1) 0%, rgba(234, 243, 253, 1) 35%, rgba(237, 251, 242, 1) 100%);.}..body {. background: inherit;. height: 100vh;. overflow: hidden;. overflow-y: scroll;.}...row {. height: 100%;.}..#left {.. height: 100vh;. padding: 40px 20px 0 0;. /* padding-bottom: 0; */. /* overflow-y: scroll; */. position: sticky;. position: -webkit-sticky;. /* ---- */. top: 0;. overflow-y: auto;. /* ------- */.}...col-4 {. border-right: 1px solid #DEE3E9;.}..#right {. padding: 40px 20px;.}..#logo {. width: 70px;. /* height: 12px; */.}.#utm-ticketId{. margin-bottom: 15px;.}..#show-hide-pass {. width: 28px;. right: 30px;. position: absolute;. cursor: pointer;. transform: scaleX(-1);.}..h1,.h2 {. line-height: 30px;. color: rgb(28, 30, 33);. font-family: Optimistic Display Bold, Helvetica, Arial, sans-serif;.. font-weight: 700;.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):5723
                                                  Entropy (8bit):7.950822106896149
                                                  Encrypted:false
                                                  SSDEEP:96:upH/omZ4SOy3uxD+WxV6jD9/zIvNVCvEknBgSjERtW82iAsuFQAIFbISS2V0wZ:upHRZ3qKvZzMGvBg5RuaAIFc5ohZ
                                                  MD5:95382A6DAB40D5911185A921C53E6F6B
                                                  SHA1:4229CB577571111D747021988AAC9DD6CD50634F
                                                  SHA-256:E341D9055288DFCD7DD5FACAB6C915F6B7BCFFBF80F8B48468C7275B8CADA069
                                                  SHA-512:58DFD1656F931BF14044A8D4D790CCD3369A33D42AEA35774BF4B0F2242173795C86FDE3280D74849BE492BBC50D4515F3F3985F93766559544DA37E9988BC03
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/doc.png
                                                  Preview:.PNG........IHDR...<...<.....:..r..."IDATx^.k..Wy...Zk.}..s.a....x<.B....L..j......$%U?D.zQ....$m*...$R..*.hU.(..`..-.4$.[..M......./..9g......Gk..B...%.y.....{....y.=2...S.~..D@"H...F..ZzD"...e...%.....D...Z.8F....*..K...-...^(..B....+.B..<.f|...;..PE....G.Dt..H..0...........l.!......~....6.'..%....P..".~.{......=....b.P......hA.. i................U$,#.JK$.\c.o.O..u-.\)H.h...R...A.6.kVh....QUP.\l..^.......V&...(.q.....*....q....7.Aq3.`p...........&....`......\.........(.Y..!.`GvO.c...".=..4."Z.."._...~.".P..../..xv.>p........L....hq.bB../M.DZ@....feb~/(".A..........G.IsAJ...B.j@0).1w0Z..m....u.......w..........<.>P...n...v.q...8t....^r\..M.....^..i.|_.n.....X..P;.d...ph..............C?.N..y...>r0..y.A.O......4.....$YpU%P.E..>.........;h.i....X.X...z.N._.%\{..s.-..\....~=..T..=Ok.]3\%.Q3....}....T.I{.R..@..~.D.t..k?FV....'"...........r..."5.%...\p...Z....G9.......{.J....R..J.?..{_B.cn>.A"..&..|... X:STLU.......Se'(..V..BB....Et...f|/..RT+..!...A...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                  Category:dropped
                                                  Size (bytes):10915
                                                  Entropy (8bit):7.925042204900063
                                                  Encrypted:false
                                                  SSDEEP:192:/33wP2qLgpesNb72RA3r8JaVTiYFxavnsKYYqGleUTsBTygBIvTnYi:/33u2qse2PkAANjPsFYqGlqBavbYi
                                                  MD5:38F289209522FD198C50C25BEC5DB163
                                                  SHA1:6A0ABFB0B43C210D8D0F3444666EDEDF273D6402
                                                  SHA-256:EA5DAF60FF6EA5BA19C4627223BBF9A14A84162228D306D854F35C3C67A01F9F
                                                  SHA-512:69A61AB99652DD06161BF55253B39EBE6FAAEEB003065672810960588D21A51DFB0D8DC23EDEA11A3715D68A3E4E720E6B5AA5DFF5EEDA6A4744D0322D85C589
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:............ ..*.......PNG........IHDR.............\r.f....orNT..w...*GIDATx...|Te....L2."...~...~n_..kY...m..H..."5`YTTzOB..[.E`....T...7..$....sgPY!..d.9...s'...{...}......]R$."E.N).vH.m+...}....F|...v...]~.......L...J.........j....H?.....1........3g..G_....A&.#.....y.9+...<._..s...8...a....t.....|.I@Wl.xvHC.V..1]........J....%..X...N...]5..M........V...+..g.0.L<N_......Je.88B+r.../.,.?k.W\....k..z@,..#.Rp...u.....\..k..|.......p}.6...B.*.....#h.......3.yE.....@.......fR.q..d.a.0..^.n.s.sW.`.W.."..=.a....84.I(.;.y|m....H.........=..\@........Ip..*e....L.....(c......@..>@.\_.c.#....7..~ .|..BP.m..>...cu...*.kf..Q.46..5Ew.d......A..............".....6.lp=. 2k..g.......f....]l...............V....$sY8A1XOc.1.:c.[....@WO.{. 9:?..1.$@.....{hc/.3.-(...3.}.Bc{...nK....K-...d.X"t......Kv[......e....(.l..T.8..Z.......r.[...#...nB..W.....$EPqu..5...^...S(.#..B.8....x.Fp3.......p...n!$....F.Z.Q@[.h/1.l..(._..... .UR..2.xn...&.&.]....8....Q4..J.dlv....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):42676
                                                  Entropy (8bit):7.751709220078662
                                                  Encrypted:false
                                                  SSDEEP:768:QJ6R1m5mLWd4WdvyQqjv9YRNt2ZDmzqSqBoruj6f3drrFpY85JW81Cl1xB+aArel:QJ41emLWxdv7C8Nt2UzqSuu46v9rvY8I
                                                  MD5:81BB5CF1E451109CF0B1868B2152914B
                                                  SHA1:B70017639AFC079394BE1EA8625F7C4BEB44D617
                                                  SHA-256:676C83478E410D324FE56ACA428D3305505732C648667B22E15C8222117C75E6
                                                  SHA-512:1782966B78F57CC91392F3FF03F05D37E0A5FD8B04B0997B2EF708D13C162EA4AAD607E7705A36E0539D6A6B60337432EF271BFF062F7170018B42C9B8B81DE6
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/fb_round_logo.png
                                                  Preview:.PNG........IHDR..............!......iCCPICC profile..(.}.=H.P..OS."..;..f.N.DE...B.*.Z.U.....M....G.....b...YW.WA...quqRt...K.-b|py..s..>@...f....n..D\.dW..+....,cV...]_..............H<...&^'.......V.U.s....$~............q.X,....hj...QU.)_.x.r..*..'.a8.//q.j..,`..D(.`.%...b!E.q......k....(C.......l........./..1..v.z.q....~....+../..O.M-z..l...MM...w..'C6eW.R..<.~F..zo..Uon.s.>.i.U..88...........{.1...vr.+.......bKGD..............pHYs.................tIME.....;)P..w.. .IDATx...y..u}...u..s..+;.....a........,.Vp.E....^.U..z[.V....Z{....jk.V..E..k........Ir..........e.....&.H.oN.\.>....I.$I.$I.$I.$I...@.$..4+b`.N.?#@}...p....<.Y.-n........5..;.^....]I...,.$IR.J.".j@..l.P.Lq.....x..l...u.....U:??]F-.,..-.<vV..t...V.....x...&.......;.1...JY.m.|....Lt~..]<O.$.Y'I.....$I.3.*.......b`)e.4......jA.......W:.FDY2U:?...uN.,..~....&.......y..y....B....w~........$Is..K.$.N1...DZLY0-..`Z.....QK.U..'....e.5..{.2/Z...d.yzjk;.....[..(...vz.AY.5;.V...I....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):6043
                                                  Entropy (8bit):7.939355751318444
                                                  Encrypted:false
                                                  SSDEEP:96:s7xaydiMkBvGfzBKIFuC/bG6UAlQloqPZ6UtCjcphNixjT0vtK9E0NJGNKIX3D7b:s7xxr3oFloqPHtCQViV0vMVUj3D71rrx
                                                  MD5:D5D30F28CA92743610C956684A424B7E
                                                  SHA1:FD4A7207B724254D981A4ED4C7F675FD87868535
                                                  SHA-256:4B842E25C6BE485FD7F06B745AC91DB2B6E9EEE778C5442B157BE78D51F83563
                                                  SHA-512:7D0A522805B0A34B33F48791BBBFDFC361B9D91EE9D5843D67E8E1A774F9D8DAD42C7D0EFA429738A0680FCB8D71DACC4B47E22F1DAA8CE718DBF36E6DB35328
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/no_avatar.png
                                                  Preview:.PNG........IHDR.............\r.f....bKGD.............PIDATx...p].u......h.R..2.P.P6C.`7,!m&.N..N.L.M.M'@gZ....().4...b.e.Z,..Y..la..nU(.XR...f3...H...zzz....wf~c..z..s....s.X.A.........y..3...q......i....'..a..-[...'..?...].u..<...6l........a.)...O.c..~......H..G..n.w.w.6.........../...<.'. .8...l{.....m....<_^....../...:.'. id..'..o6...r......S..w..O...._..d9.D.x1D..{..........$.........e..bo.>.....K>^$].. ......N.],v....xP\..!.{..m6'..{.g._'r.s....s...H.*.}..u......7".Y.[V;qD..;...J..%_.x.2..d|...8c.. ....,.qU.$6Qy.....;-W`.X*.dRo?9..e`.8Y`....*J...Kl.).....d.6n.x...d..z....Quh.C.Y,....JT..8!.6.O.#@....'.{..].y...D]l.E.6.].#r.`....D4....."..yl...xEDD}...b....H...-..tvv...}.x...4]..........!...p.m..9....[.}....w.z.(.b.s...0d...r..5.............x...K&.z0Zp.>..Xn.....?#1i.c.7..%..3I\..:...1.}..O.y.....3.a..........-...Ch....|(...._..\.#.?......8.9.7....V...............A+@.S.q.[...~G.`T}.g..&.n#......?...x.."e~.Q].@v.v/..[..!A.y[
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):198020
                                                  Entropy (8bit):7.954760611313072
                                                  Encrypted:false
                                                  SSDEEP:3072:XSMRYs/fpdHP2vNH4WRCAc1oe7GV7leZX6MyNCur9GXpqrR9ee:XjYQdehdEtoeK3a0l8UR
                                                  MD5:FE979FEB97D4AC7D44BCD547BC23D9A2
                                                  SHA1:87E59BE9FF35C90906E9C1C0E7021D11C8F62E1A
                                                  SHA-256:F63CA8AAB55D8EEDFB62CEE0C1891C0355F118DF5FF22713B0F45E6ACFD5F8A6
                                                  SHA-512:8086205CE677F65A25ECF8FBBC97B40A158AE56028EC37A8D92944DA76DEA341513C1637014D18D095A34E2351BAE220889D022E3B6F7B08BE15DEA568CB5FA2
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/img/banner_new_01.png
                                                  Preview:.PNG........IHDR.......8.....g.V.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...y......=..W.......&...6.cf$.j#$.W.W..Z+...7|D8,.".....UX...v.V..Zk.#m.J...5.^.{H.........t.BU....../...&...(.....S..U.U..|~.....cK.........j+k}............4.......`...........sA............h........\.@..................0............ ............4.......`...........sA............h........\.@..................0............ ............4.......`...........sA............h........\.@..................0............ ............4.......`...........sA............h........\.@..................0............ ............4.......`...........sA............h........\.@..................0............ ............4.......`...........sA............h........\.@..................0............ ............4.......`...........sA............h........\.@..................0............ ............4.......`...........sA............h........\.@..................0............ ............4....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):7550
                                                  Entropy (8bit):7.960579777190278
                                                  Encrypted:false
                                                  SSDEEP:192:ri4sn8ZlCLFUm5Dk3CqDEkV8YaTETosC1nEDuO0f+htV:rfsn4CBnKCqYkaUoseEDuO0C7
                                                  MD5:8D3BCD1278891FC1E52D38E72549B3D0
                                                  SHA1:AF1AB86B5A3993C468C3BE9C59A8ED3D9091454D
                                                  SHA-256:8FC3F44A189200B47C93A90AD8DFFE40FCDEDA8A718E62BB4BAF98F00D536E97
                                                  SHA-512:E8C73AB69E70BDCA02C1C7004947186455C632692311B4CA91D1BEA143CE7F0B986DC0B0623B8AE82F9561549337171B3E89A55F7BCD92964FE214DDAB1C4FEB
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...x...x.............PLTE.......................W............M.............................|k~`P..{.........mWN'.7..>..U.._9&...H .-..C..lI4...$..J#...T..E........uK.G.V5....{..T.gB.s.w.s.u.q.n....h........`........u*...>...A.................:..e..F.......B..............._.....`...............{......o................................................d........5.............................A.................x..u....y..p..............`..s...................n.......i....e..N...................x........|....k.......Y....T...........F./......m.p..J..N...@....i..........f......[.....u...........z..Q..............u......<.....f.......j....I.....^.........+.......tRNS...........#.q....(IDATx^..E.#W.......^........<.a...^[..Y..LZ.r\^y........$YY.~...>........o............f.t.g.3.Q.......V.......*lSt..s..rp..4...7K;..d6)._.6r......voS.2T.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):120
                                                  Entropy (8bit):5.086401091923359
                                                  Encrypted:false
                                                  SSDEEP:3:xPVcCnlI/iuSRKhfiuLWEQekBthB+kfCGDNR+uZYn:xPxlhPRq9eGKFT+uZYn
                                                  MD5:7937D20428CCBA26B5A071185B22E17F
                                                  SHA1:5117000B5E31F4BBB73F8DA629E9B3AF88715AF4
                                                  SHA-256:2086D1581AE86AFE2C67269640265417B8DF613A9CAA622FC4C649803A1A20B2
                                                  SHA-512:ED2AC120430430F43CA93FFFB115AFF8CBD88E6A47AFC983381DAED7701BCF54368BED7E7920CA4628B605E693401603CBFC70E958D66B9F8FE12EFA2E3BC203
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwmna8a3kmxW6BIFDR1W4RcSBQ3WBO6xEgUNZ8dkmRIFDez-GpQSBQ2q6czqEgUNGLGuSBIQCVo9mMlepxrHEgUN4TC68hIQCSGKgIbsysIaEgUNcyTUaBIQCYBtb8j6M6tMEgUNkWGVTg==?alt=proto
                                                  Preview:CjYKBw0dVuEXGgAKBw3WBO6xGgAKBw1nx2SZGgAKBw3s/hqUGgAKBw2q6czqGgAKBw0Ysa5IGgAKCQoHDeEwuvIaAAoJCgcNcyTUaBoACgkKBw2RYZVOGgA=
                                                  No static file info
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Sep 29, 2024 02:51:29.948923111 CEST49674443192.168.2.523.1.237.91
                                                  Sep 29, 2024 02:51:29.948942900 CEST49675443192.168.2.523.1.237.91
                                                  Sep 29, 2024 02:51:30.058368921 CEST49673443192.168.2.523.1.237.91
                                                  Sep 29, 2024 02:51:37.652832031 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:37.652901888 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:37.652992964 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:37.653162003 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:37.653172970 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:37.653230906 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:37.653397083 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:37.653414011 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:37.653600931 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:37.653613091 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.381871939 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.382224083 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.382252932 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.383780003 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.383862019 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.385014057 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.385098934 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.385293961 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.385302067 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.403270960 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.403506041 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.403517008 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.404506922 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.404572010 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.405004978 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.405061960 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.428026915 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.449713945 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.449728966 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.490859985 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.828835964 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.828876972 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.828919888 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.828943968 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.828965902 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.829010010 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.829582930 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.829634905 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.880629063 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.884351015 CEST49713443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.884382010 CEST44349713143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.884444952 CEST49713443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.885101080 CEST49713443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.885113955 CEST44349713143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.914149046 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.914160967 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.914189100 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.914228916 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.914242029 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.914275885 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.914865971 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.914905071 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.914905071 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.914913893 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.917517900 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.917551041 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.917584896 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.917593002 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.917634964 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.918355942 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.918414116 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.921760082 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.921793938 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.921823978 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.921829939 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.921885014 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.923351049 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:38.923408985 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:38.923432112 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.002185106 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.002223969 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.002254009 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.002260923 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.002269983 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.002302885 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.005739927 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.005774975 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.005815029 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.005822897 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.005858898 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.005877972 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.006736994 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.006835938 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.008971930 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.009073973 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.009324074 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.009392023 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.010375023 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.010459900 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.011353970 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.011424065 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.012299061 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.012356043 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.087714911 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.087793112 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.087811947 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.088320971 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.088380098 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.088387012 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.088429928 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.089574099 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.089633942 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.091027975 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.091087103 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.092580080 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.092641115 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.092648029 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.092694998 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.093430042 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.093489885 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.094796896 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.094856024 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.095774889 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.095837116 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.096462965 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.096530914 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.097311020 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.097387075 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.099052906 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.099117041 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.101615906 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.101686954 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.101694107 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.101706028 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.101741076 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.101754904 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.101763010 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.101794958 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.103070974 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.103111982 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.103166103 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.103173018 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.103204966 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.103225946 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.104043961 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.104108095 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.105346918 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.105391026 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.105412960 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.105418921 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.105448961 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.105467081 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.105935097 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.105999947 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.106836081 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.106904030 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.106909990 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.106955051 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.107647896 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.107706070 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.107712030 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.107747078 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.107754946 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.107794046 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.282990932 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.292742014 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.292782068 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.292804956 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.292814970 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.292844057 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.292864084 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.292879105 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.292886972 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.292907000 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.292923927 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.292949915 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.292954922 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.292996883 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.336221933 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.361716032 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.375408888 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.375432014 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.375519037 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.380151987 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.380170107 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.380209923 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.380229950 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.380234003 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.380264997 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.380274057 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.380286932 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.380286932 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.380316973 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.387453079 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.387495041 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.387552023 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.387557983 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.387593031 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.387602091 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.467519045 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.467602015 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.469361067 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.469407082 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.469468117 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.469475985 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.469485044 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.469521999 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.471575975 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.471618891 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.471661091 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.471667051 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.471690893 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.471709967 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.472570896 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.472630978 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.475866079 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.475960970 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.475981951 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.475996971 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.476048946 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.539026022 CEST49710443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.539055109 CEST44349710143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.552114010 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.555742025 CEST49674443192.168.2.523.1.237.91
                                                  Sep 29, 2024 02:51:39.555877924 CEST49675443192.168.2.523.1.237.91
                                                  Sep 29, 2024 02:51:39.560415983 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.560462952 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.560501099 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.560509920 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.560550928 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.560569048 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.561534882 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.561593056 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.561608076 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.561614990 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.561664104 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.562566996 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.562635899 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.562642097 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.562764883 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.562822104 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.563363075 CEST49709443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.563369989 CEST44349709143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.580871105 CEST49715443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.580904007 CEST44349715143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.580981016 CEST49715443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.581636906 CEST49716443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.581665993 CEST44349716143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.581721067 CEST49716443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.582214117 CEST49715443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.582232952 CEST44349715143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.582772017 CEST49716443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.582788944 CEST44349716143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.637242079 CEST44349713143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.638003111 CEST49713443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.638024092 CEST44349713143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.639197111 CEST44349713143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.639622927 CEST49713443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.639894962 CEST44349713143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:39.640011072 CEST49713443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:39.662393093 CEST49673443192.168.2.523.1.237.91
                                                  Sep 29, 2024 02:51:39.683403015 CEST44349713143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.227268934 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.227335930 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.227437973 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.229331017 CEST49718443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.229353905 CEST44349718143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.229516983 CEST49718443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.231517076 CEST49719443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.231554031 CEST44349719143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.231806993 CEST49719443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.233484030 CEST49719443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.233498096 CEST44349719143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.233956099 CEST49718443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.233983040 CEST44349718143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.234230042 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.234251976 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.235748053 CEST49720443192.168.2.5216.58.206.68
                                                  Sep 29, 2024 02:51:40.235783100 CEST44349720216.58.206.68192.168.2.5
                                                  Sep 29, 2024 02:51:40.235846043 CEST49720443192.168.2.5216.58.206.68
                                                  Sep 29, 2024 02:51:40.236278057 CEST49720443192.168.2.5216.58.206.68
                                                  Sep 29, 2024 02:51:40.236294031 CEST44349720216.58.206.68192.168.2.5
                                                  Sep 29, 2024 02:51:40.306437016 CEST44349715143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.307409048 CEST49715443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.307436943 CEST44349715143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.308559895 CEST44349715143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.309505939 CEST49715443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.309674978 CEST49715443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.309679031 CEST44349715143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.314048052 CEST44349713143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.314084053 CEST44349713143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.314121962 CEST44349713143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.314153910 CEST49713443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.314177990 CEST44349713143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.314208984 CEST49713443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.314227104 CEST49713443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.314275980 CEST44349713143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.314379930 CEST49713443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.318757057 CEST44349716143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.326209068 CEST49716443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.326225996 CEST44349716143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.327735901 CEST44349716143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.327876091 CEST49716443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.328382969 CEST49716443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.328463078 CEST44349716143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.328876972 CEST49716443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.328885078 CEST44349716143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.339226007 CEST49713443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.339236021 CEST44349713143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.351402044 CEST44349715143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.357825041 CEST49715443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.375941038 CEST49716443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.480829000 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.480866909 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.480923891 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.482110023 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.482124090 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.736637115 CEST44349715143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.736656904 CEST44349715143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.736660957 CEST44349715143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.736721039 CEST49715443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.736742020 CEST44349715143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.739145994 CEST49723443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:40.739156008 CEST44349723104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:40.739212990 CEST49723443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:40.739870071 CEST49723443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:40.739877939 CEST44349723104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:40.740288019 CEST44349716143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.740310907 CEST44349716143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.740322113 CEST44349716143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.740379095 CEST44349716143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.740390062 CEST49716443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.740441084 CEST49716443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.744246006 CEST44349715143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.744313002 CEST49715443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.744317055 CEST44349715143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.744406939 CEST49715443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.791778088 CEST49716443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.791795015 CEST44349716143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.794497013 CEST49715443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.794523001 CEST44349715143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.913851976 CEST44349720216.58.206.68192.168.2.5
                                                  Sep 29, 2024 02:51:40.914307117 CEST49720443192.168.2.5216.58.206.68
                                                  Sep 29, 2024 02:51:40.914329052 CEST44349720216.58.206.68192.168.2.5
                                                  Sep 29, 2024 02:51:40.915399075 CEST44349720216.58.206.68192.168.2.5
                                                  Sep 29, 2024 02:51:40.915543079 CEST49720443192.168.2.5216.58.206.68
                                                  Sep 29, 2024 02:51:40.917917967 CEST49720443192.168.2.5216.58.206.68
                                                  Sep 29, 2024 02:51:40.917982101 CEST44349720216.58.206.68192.168.2.5
                                                  Sep 29, 2024 02:51:40.954710960 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.955012083 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.955038071 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.956500053 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.956613064 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.957237005 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.957309961 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.957643986 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.957654953 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.958030939 CEST49720443192.168.2.5216.58.206.68
                                                  Sep 29, 2024 02:51:40.958053112 CEST44349720216.58.206.68192.168.2.5
                                                  Sep 29, 2024 02:51:40.985570908 CEST44349719143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.989936113 CEST49719443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.989947081 CEST44349719143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.990350008 CEST44349719143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.991561890 CEST49719443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.992273092 CEST49719443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.992278099 CEST44349719143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.992567062 CEST44349719143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.993640900 CEST44349718143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.997102022 CEST49718443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:40.997147083 CEST44349718143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.998182058 CEST44349718143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:40.998255014 CEST49718443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.001768112 CEST49718443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.001846075 CEST44349718143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.001904964 CEST49718443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.005029917 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.005057096 CEST49720443192.168.2.5216.58.206.68
                                                  Sep 29, 2024 02:51:41.036235094 CEST49719443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.043411016 CEST44349718143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.053184986 CEST49718443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.053199053 CEST44349718143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.095758915 CEST49718443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.199909925 CEST44349723104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:41.218857050 CEST49723443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:41.218887091 CEST44349723104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:41.220453024 CEST44349723104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:41.220586061 CEST49723443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:41.229307890 CEST49723443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:41.229379892 CEST44349723104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:41.231513023 CEST49723443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:41.231522083 CEST44349723104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:41.239228964 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.264221907 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.264240026 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.265552998 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.266844034 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.267088890 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.267625093 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.272825956 CEST49723443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:41.308824062 CEST4434970323.1.237.91192.168.2.5
                                                  Sep 29, 2024 02:51:41.308923960 CEST49703443192.168.2.523.1.237.91
                                                  Sep 29, 2024 02:51:41.311409950 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.372355938 CEST44349723104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:41.372606039 CEST44349723104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:41.372673988 CEST49723443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:41.389204979 CEST49723443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:41.389244080 CEST44349723104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:41.407987118 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.409987926 CEST49724443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 02:51:41.410018921 CEST44349724184.28.90.27192.168.2.5
                                                  Sep 29, 2024 02:51:41.410088062 CEST49724443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 02:51:41.412559986 CEST49724443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 02:51:41.412571907 CEST44349724184.28.90.27192.168.2.5
                                                  Sep 29, 2024 02:51:41.413384914 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.413393974 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.413424969 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.413464069 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.413508892 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.413597107 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.413748026 CEST44349718143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.413758039 CEST44349718143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.413768053 CEST44349718143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.413852930 CEST44349718143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.413902044 CEST49718443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.413902998 CEST49718443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.415126085 CEST49718443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.415148973 CEST44349718143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.417628050 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.417720079 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.417790890 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.417973042 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.418009043 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.423077106 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.423085928 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.423156977 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.427719116 CEST44349719143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.427778006 CEST44349719143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.427798033 CEST44349719143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.427830935 CEST49719443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.427848101 CEST44349719143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.427860022 CEST49719443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.428833008 CEST49719443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.428906918 CEST44349719143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.428958893 CEST49719443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.431138992 CEST49726443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.431179047 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.431247950 CEST49726443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.431541920 CEST49727443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.431572914 CEST44349727143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.431632996 CEST49727443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.431869030 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.431879044 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.431927919 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.432075977 CEST49726443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.432118893 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.432207108 CEST49727443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.432224989 CEST44349727143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.432322025 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.432328939 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.497241974 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.497258902 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.497298956 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.497334957 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.497335911 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.497378111 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.497412920 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.500124931 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.500165939 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.500199080 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.500219107 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.500271082 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.581319094 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.581336975 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.581392050 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.581429958 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.581458092 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.581497908 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.581511974 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.582304955 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.582341909 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.582370043 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.582386971 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.582482100 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.585406065 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.585423946 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.585500956 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.585514069 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.585549116 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.585570097 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.586177111 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.586236000 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.586927891 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.586992979 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.587007046 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.589051008 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.589096069 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.589112997 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.589128017 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.589325905 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.668206930 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.668252945 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.668303967 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.668334961 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.668370962 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.669524908 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.669540882 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.669579029 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.669593096 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.669622898 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.671318054 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.671333075 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.671381950 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.671422005 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.671454906 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.672187090 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.672235012 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.672246933 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.672260046 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.672306061 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.674962044 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.674993038 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.675028086 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.675040960 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.675062895 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.675077915 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.675101995 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.675113916 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.675156116 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.675745964 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.675786972 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.675810099 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.675822020 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.675847054 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.675867081 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.675971031 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.695784092 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.695846081 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.695880890 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.695909023 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.695919037 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.695955992 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.698393106 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.703228951 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.703300953 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.703308105 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.757607937 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.786034107 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.786060095 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.786130905 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.786174059 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.786174059 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.786200047 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.786271095 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.787879944 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.787899017 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.787949085 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.787959099 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.794660091 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.794703007 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.794734955 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.794742107 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.794770956 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.837619066 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.878582954 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.878607035 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.878674030 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.878739119 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.878767967 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.878819942 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.878839016 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.880202055 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.880243063 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.880294085 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.880299091 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.880340099 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.880361080 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.881925106 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.881963968 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.882003069 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.882010937 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.882045031 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.882052898 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.882255077 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.882312059 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.882317066 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.882360935 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.882424116 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:41.882473946 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.999613047 CEST49717443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:41.999699116 CEST44349717143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.032578945 CEST49729443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.032620907 CEST44349729143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.032847881 CEST49729443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.033072948 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.033463001 CEST49729443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.033476114 CEST44349729143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.046283007 CEST49721443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.046297073 CEST44349721143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.077759981 CEST44349724184.28.90.27192.168.2.5
                                                  Sep 29, 2024 02:51:42.077842951 CEST49724443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 02:51:42.099421024 CEST49724443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 02:51:42.099436045 CEST44349724184.28.90.27192.168.2.5
                                                  Sep 29, 2024 02:51:42.100342989 CEST44349724184.28.90.27192.168.2.5
                                                  Sep 29, 2024 02:51:42.151823044 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.159064054 CEST49724443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 02:51:42.174559116 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.184214115 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.187741995 CEST44349727143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.205153942 CEST49726443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.365083933 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.365181923 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.365189075 CEST49727443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.407145977 CEST49726443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.407224894 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.407747030 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.409635067 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.409672022 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.410130978 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.410164118 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.410176039 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.412657022 CEST49727443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.412674904 CEST44349727143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.414432049 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.414488077 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.414503098 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.415797949 CEST49726443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.415908098 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.416476965 CEST44349727143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.416520119 CEST44349727143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.416568995 CEST49727443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.421286106 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.421401024 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.428208113 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.428338051 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.433662891 CEST49727443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.433986902 CEST44349727143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.435031891 CEST49726443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.435439110 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.437024117 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.437030077 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.437372923 CEST49727443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.437388897 CEST44349727143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.475433111 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.479412079 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.551764011 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.551934958 CEST49727443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.770911932 CEST44349729143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.797346115 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.802587032 CEST44349727143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.802706957 CEST44349727143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.802866936 CEST44349727143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.802906990 CEST49727443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.802947998 CEST49727443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.810129881 CEST49729443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.810146093 CEST44349729143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.812602997 CEST44349729143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.812700033 CEST49729443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.813555002 CEST49729443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.813689947 CEST44349729143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.814065933 CEST49729443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.814078093 CEST44349729143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.842721939 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.843558073 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.843564987 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.843590975 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.843612909 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.843637943 CEST49726443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.843713999 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.843753099 CEST49726443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.843810081 CEST49726443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.844393969 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.844403028 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.844461918 CEST49726443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.857016087 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.904839993 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.904854059 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.904885054 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.904912949 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.904963970 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.904968023 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.904977083 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.905000925 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.905008078 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.905014038 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.905039072 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.905077934 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.905090094 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.905109882 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.905124903 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.905148029 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.905164957 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.905225039 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.905507088 CEST49729443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.915673971 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.915685892 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.915709019 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.915735960 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.915808916 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.915817976 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.926109076 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.926132917 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.926139116 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.926161051 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.926172018 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.926202059 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.926245928 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.926273108 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.926296949 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.930794954 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.930807114 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.930829048 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.930886984 CEST49726443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.930906057 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.930932999 CEST49726443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.930951118 CEST49726443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.931333065 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.931401968 CEST49726443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.932158947 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.932236910 CEST49726443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.932246923 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:42.932298899 CEST49726443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:42.958189964 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.018152952 CEST49724443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 02:51:43.035975933 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.035984993 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.036006927 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.036016941 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.036039114 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.036045074 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.036042929 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.036099911 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.036135912 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.040894032 CEST49727443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.040909052 CEST44349727143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.049168110 CEST49726443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.049195051 CEST44349726143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.059403896 CEST44349724184.28.90.27192.168.2.5
                                                  Sep 29, 2024 02:51:43.065409899 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.065424919 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.065445900 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.065484047 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.065489054 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.065499067 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.065517902 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.065517902 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.065537930 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.065541983 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.065577030 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.067222118 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.067231894 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.067267895 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.067277908 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.067282915 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.067302942 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.067312956 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.067348003 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.102580070 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.102623940 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.102649927 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.102659941 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.102727890 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.103393078 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.103449106 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.103454113 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.123181105 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.123213053 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.123228073 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.123236895 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.123266935 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.123302937 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.123348951 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.124819040 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.124826908 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.124847889 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.124857903 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.124866009 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.124881029 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.124890089 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.124908924 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.124928951 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.124953985 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.124954939 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.124986887 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.125787020 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.125793934 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.125838995 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.125868082 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.125880957 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.127523899 CEST49733443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:43.127532959 CEST44349733104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:43.127720118 CEST49733443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:43.128199100 CEST49733443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:43.128211021 CEST44349733104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:43.129596949 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.129612923 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.129697084 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.129714966 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.144879103 CEST49734443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.144918919 CEST44349734143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.145039082 CEST49734443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.145304918 CEST49735443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.145340919 CEST44349735143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.145399094 CEST49735443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.145740032 CEST49735443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.145756006 CEST44349735143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.146054983 CEST49734443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.146071911 CEST44349734143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.155445099 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.155476093 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.155524969 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.155533075 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.155576944 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.156119108 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.156177044 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.156894922 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.156903982 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.156953096 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.156958103 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.157495022 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.157553911 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.157558918 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.191973925 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.192012072 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.192037106 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.192044973 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.192087889 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.193130016 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.193139076 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.193169117 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.193181992 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.193187952 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.193237066 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.193778038 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.193839073 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.194561958 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.194638014 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.194643021 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.199413061 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.199444056 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.199471951 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.199476957 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.199527025 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.204719067 CEST44349729143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.204765081 CEST44349729143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.204783916 CEST44349729143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.204842091 CEST49729443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.204866886 CEST44349729143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.204926014 CEST44349729143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.205025911 CEST49729443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.209775925 CEST49729443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.209789038 CEST44349729143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.209894896 CEST44349724184.28.90.27192.168.2.5
                                                  Sep 29, 2024 02:51:43.210033894 CEST44349724184.28.90.27192.168.2.5
                                                  Sep 29, 2024 02:51:43.210093021 CEST49724443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 02:51:43.211910009 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.211966991 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.211985111 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.212414980 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.212424040 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.212436914 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.212454081 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.212476015 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.212512970 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.212536097 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.213254929 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.213284016 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.213290930 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.213319063 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.213330984 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.213368893 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.215179920 CEST49725443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.215203047 CEST44349725143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.217524052 CEST49724443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 02:51:43.217535019 CEST44349724184.28.90.27192.168.2.5
                                                  Sep 29, 2024 02:51:43.217546940 CEST49724443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 02:51:43.217550039 CEST44349724184.28.90.27192.168.2.5
                                                  Sep 29, 2024 02:51:43.282951117 CEST49736443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 02:51:43.282993078 CEST44349736184.28.90.27192.168.2.5
                                                  Sep 29, 2024 02:51:43.283061028 CEST49736443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 02:51:43.283920050 CEST49736443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 02:51:43.283936024 CEST44349736184.28.90.27192.168.2.5
                                                  Sep 29, 2024 02:51:43.288335085 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.288358927 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.288419962 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.288928986 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.288944006 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.292787075 CEST49738443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.292794943 CEST44349738143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.292875051 CEST49738443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.293248892 CEST49738443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.293260098 CEST44349738143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.294368029 CEST49739443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.294384956 CEST44349739143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.294553995 CEST49739443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.294914961 CEST49739443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.294924021 CEST44349739143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.297374010 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.297405958 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.297454119 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.298093081 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.298110008 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.306027889 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.306071997 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.306096077 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.306102037 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.306145906 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.306171894 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.306215048 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.306731939 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.306798935 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.308060884 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.308092117 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.308116913 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.308121920 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.308165073 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.341134071 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.341177940 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.341204882 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.341212034 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.341259956 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.342016935 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.342051029 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.342075109 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.342078924 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.342119932 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.342137098 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.342253923 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.358354092 CEST49728443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.358364105 CEST44349728143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.372849941 CEST49741443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.372879982 CEST44349741143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.372939110 CEST49741443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.373572111 CEST49741443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:43.373581886 CEST44349741143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:43.605061054 CEST44349733104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:43.605463982 CEST49733443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:43.605489016 CEST44349733104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:43.606579065 CEST44349733104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:43.606637955 CEST49733443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:43.607017040 CEST49733443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:43.607076883 CEST44349733104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:43.607224941 CEST49733443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:43.651403904 CEST44349733104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:43.723376989 CEST49733443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:43.723396063 CEST44349733104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:43.765121937 CEST44349733104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:43.765192032 CEST49733443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:43.766218901 CEST49733443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 02:51:43.766233921 CEST44349733104.26.4.15192.168.2.5
                                                  Sep 29, 2024 02:51:43.868374109 CEST44349735143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.900887012 CEST44349734143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.922782898 CEST44349736184.28.90.27192.168.2.5
                                                  Sep 29, 2024 02:51:43.922888041 CEST49736443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 02:51:43.959692955 CEST49735443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.959717035 CEST44349735143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.959821939 CEST49734443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.959846020 CEST44349734143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.960621119 CEST44349735143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.960632086 CEST44349735143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.960695982 CEST49735443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.961965084 CEST49735443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.962022066 CEST44349735143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.962776899 CEST49735443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.962788105 CEST44349735143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.963377953 CEST44349734143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.963430882 CEST44349734143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:43.963454962 CEST49734443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.963882923 CEST49736443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 02:51:43.963898897 CEST44349736184.28.90.27192.168.2.5
                                                  Sep 29, 2024 02:51:43.964828968 CEST44349736184.28.90.27192.168.2.5
                                                  Sep 29, 2024 02:51:43.965868950 CEST49736443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 02:51:43.966265917 CEST49734443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.966396093 CEST49734443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:43.966433048 CEST44349734143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.007402897 CEST44349736184.28.90.27192.168.2.5
                                                  Sep 29, 2024 02:51:44.025675058 CEST44349739143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.027147055 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.033114910 CEST44349738143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.041621923 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.041641951 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.041836977 CEST49739443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.041865110 CEST44349739143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.041996002 CEST49738443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.042006016 CEST44349738143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.042654037 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.042711973 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.043087959 CEST44349739143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.043138027 CEST49739443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.043545961 CEST44349738143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.043600082 CEST49738443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.043917894 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.043982029 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.044617891 CEST49739443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.044689894 CEST44349739143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.045353889 CEST49738443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.045460939 CEST44349738143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.045643091 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.045651913 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.045702934 CEST49739443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.045712948 CEST44349739143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.045957088 CEST49738443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.045962095 CEST44349738143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.048161030 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.051704884 CEST49735443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.114201069 CEST49734443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.114223957 CEST44349734143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.114257097 CEST49738443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.143671036 CEST44349741143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:44.150732040 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.150758028 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.152493000 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.152512074 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.152566910 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.161072969 CEST49739443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.161087036 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.162368059 CEST49741443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:44.162385941 CEST44349741143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:44.162853956 CEST44349741143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:44.172708035 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.172811985 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.197362900 CEST44349736184.28.90.27192.168.2.5
                                                  Sep 29, 2024 02:51:44.197506905 CEST44349736184.28.90.27192.168.2.5
                                                  Sep 29, 2024 02:51:44.197777987 CEST49736443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 02:51:44.277393103 CEST44349735143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.280692101 CEST44349735143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.280702114 CEST44349735143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.280749083 CEST44349735143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.280756950 CEST49735443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.280787945 CEST49735443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.314727068 CEST44349734143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.314759016 CEST44349734143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.314788103 CEST44349734143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.314805984 CEST44349734143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.314829111 CEST49734443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.314851999 CEST44349734143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.314867973 CEST49734443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.314894915 CEST49734443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.317336082 CEST49741443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:44.323149920 CEST44349734143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.323164940 CEST44349734143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.323185921 CEST44349734143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.323193073 CEST44349734143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.323226929 CEST49734443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.323265076 CEST44349734143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.323267937 CEST49734443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.324179888 CEST49734443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.364253998 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.364274979 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.423201084 CEST49741443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:44.423655987 CEST44349741143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:44.424468040 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.424669981 CEST49741443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:44.435519934 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.446830988 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.446841002 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.446876049 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.446897030 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.446907043 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.446939945 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.446953058 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.446971893 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.446979046 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.447010994 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.467398882 CEST44349741143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:44.467405081 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.488810062 CEST44349739143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.488836050 CEST44349739143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.488868952 CEST44349739143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.488939047 CEST44349739143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.488961935 CEST49739443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.489012003 CEST49739443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.528211117 CEST44349738143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.528251886 CEST44349738143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.528261900 CEST44349738143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.528296947 CEST44349738143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.528337002 CEST44349738143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.528361082 CEST49738443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.528405905 CEST49738443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.528489113 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.528500080 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.528534889 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.528548956 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.528556108 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.528563976 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.528570890 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.528608084 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.528793097 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.528840065 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.536184072 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.536197901 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.536277056 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.536284924 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.540519953 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.617748976 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.617772102 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.617883921 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.617913961 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.619430065 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.619450092 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.619509935 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.619519949 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.619540930 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.619559050 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.619579077 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.619586945 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.619627953 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.621823072 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.621843100 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.621893883 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.621901989 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.621939898 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.621957064 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.622083902 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.622138023 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.623609066 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.627021074 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.627058983 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.627088070 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.627094030 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.628096104 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.708442926 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.708462000 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.708611965 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.708626986 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.708659887 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.708672047 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.709089041 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.709147930 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.709155083 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.709877014 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.709922075 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.709938049 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.709944010 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.711193085 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.711211920 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.711245060 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.711256981 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.711282015 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.711311102 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.711997986 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.712042093 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.712707996 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.712771893 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.712816000 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.757728100 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.757754087 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.757761002 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.757802010 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.757838011 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.757865906 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.757884979 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.772074938 CEST44349741143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:44.777718067 CEST44349741143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:44.777730942 CEST44349741143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:44.777749062 CEST44349741143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:44.777760983 CEST44349741143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:44.777806044 CEST49741443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:44.777837992 CEST44349741143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:44.777859926 CEST49741443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:44.780181885 CEST44349741143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:44.780507088 CEST49741443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:44.862688065 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.862725019 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.862754107 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.862792015 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.862802029 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.862822056 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.862843037 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.862848997 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.862874031 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.862874985 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.862895012 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.877899885 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.877907991 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.877923965 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.877932072 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.877938986 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.877950907 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.877975941 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.877998114 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.878026962 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.931719065 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.937304974 CEST49734443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.937338114 CEST44349734143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.937601089 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.937655926 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.937714100 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.937979937 CEST49735443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.938004017 CEST44349735143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.938229084 CEST49743443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.938268900 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.938401937 CEST49738443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.938419104 CEST44349738143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.938425064 CEST49743443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.938688040 CEST49744443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.938714981 CEST44349744143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.938827991 CEST49744443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.939074039 CEST49739443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.939093113 CEST44349739143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.939295053 CEST49745443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.939325094 CEST44349745143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.939412117 CEST49745443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.939812899 CEST49741443192.168.2.5143.204.98.42
                                                  Sep 29, 2024 02:51:44.939831972 CEST44349741143.204.98.42192.168.2.5
                                                  Sep 29, 2024 02:51:44.940306902 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.940383911 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.940670013 CEST49743443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.940692902 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.940962076 CEST49744443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.940984011 CEST44349744143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.941694975 CEST49745443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.941713095 CEST44349745143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.947379112 CEST49736443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 02:51:44.947407961 CEST44349736184.28.90.27192.168.2.5
                                                  Sep 29, 2024 02:51:44.954900026 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.954922915 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.954941034 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.954962969 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.954982996 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.954998970 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.955009937 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.955018044 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.955038071 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.955054045 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.955065966 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.955081940 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.956976891 CEST49737443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.956988096 CEST44349737143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.957312107 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.957344055 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.957657099 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.958154917 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.958172083 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.966351986 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.966360092 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.966387987 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.966407061 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.966406107 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.966417074 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.966438055 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.966451883 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.966461897 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:44.966468096 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:44.966480017 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.037914038 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.037925005 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.037936926 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.037944078 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.037976980 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.038001060 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.038038969 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.039376020 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.039381981 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.039419889 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.039426088 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.039438009 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.039454937 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.039468050 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.039474964 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.039484024 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.039500952 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.039505005 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.039525986 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.039562941 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.081713915 CEST49740443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.081738949 CEST44349740143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.082181931 CEST49747443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.082235098 CEST44349747143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.082312107 CEST49747443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.084675074 CEST49747443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.084692955 CEST44349747143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.656198025 CEST44349745143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.656466007 CEST49745443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.656485081 CEST44349745143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.657181025 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.657566071 CEST49743443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.657592058 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.657963037 CEST44349745143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.658018112 CEST49745443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.658149004 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.658832073 CEST49745443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.658931971 CEST44349745143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.659446955 CEST49743443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.659548998 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.659900904 CEST49745443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.659925938 CEST44349745143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.660006046 CEST49743443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.664350986 CEST44349744143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.664587021 CEST49744443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.664616108 CEST44349744143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.668488026 CEST44349744143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.668557882 CEST49744443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.669236898 CEST49744443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.669418097 CEST44349744143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.669580936 CEST49744443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.669594049 CEST44349744143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.678987026 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.679276943 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.679290056 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.680444002 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.680500984 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.681205034 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.681267023 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.681338072 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.681344986 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.688760996 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.689095020 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.689140081 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.690382004 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.690890074 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.690980911 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.691106081 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.703402996 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.734491110 CEST49744443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.734579086 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.735392094 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.803797007 CEST49745443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.808593988 CEST44349747143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.808984995 CEST49747443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.809010029 CEST44349747143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.810126066 CEST44349747143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.810180902 CEST49747443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.811072111 CEST49747443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.811137915 CEST44349747143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.811477900 CEST49747443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:45.811485052 CEST44349747143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:45.913198948 CEST49747443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.059427023 CEST44349744143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.059601068 CEST44349744143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.059621096 CEST44349744143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.059781075 CEST49744443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.059812069 CEST44349744143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.061037064 CEST44349744143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.061072111 CEST49744443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.061084986 CEST44349744143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.061151028 CEST49744443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.061151028 CEST49744443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.075602055 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.075632095 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.075650930 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.075762033 CEST49743443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.075787067 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.075834036 CEST49743443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.077779055 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.095180988 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.095211983 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.095221043 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.095238924 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.095246077 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.095254898 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.095391035 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.095391035 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.095403910 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.095494986 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.097682953 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.097784996 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.154912949 CEST44349745143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.154948950 CEST44349745143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.155225039 CEST49745443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.155237913 CEST44349745143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.155472040 CEST44349745143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.155646086 CEST49745443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.156245947 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.156270981 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.156343937 CEST49743443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.156369925 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.156395912 CEST49743443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.156474113 CEST49745443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.156488895 CEST44349745143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.157514095 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.157557011 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.157584906 CEST49743443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.157594919 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.157613993 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.157638073 CEST49743443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.157880068 CEST49743443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.160681009 CEST49743443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.160701036 CEST44349743143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.172715902 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.177052975 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.177078962 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.177386045 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.177392960 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.177661896 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.177702904 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.177707911 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.177903891 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.183206081 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.183222055 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.183366060 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.183370113 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.183487892 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.183543921 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.183568001 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.183657885 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.183657885 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.183687925 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.183778048 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.185694933 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.185980082 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.227205038 CEST44349747143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.227236986 CEST44349747143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.227247000 CEST44349747143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.227260113 CEST44349747143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.227278948 CEST44349747143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.227312088 CEST49747443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.227340937 CEST44349747143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.227374077 CEST49747443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.227451086 CEST49747443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.228271961 CEST44349747143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.228363991 CEST44349747143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.228502989 CEST49747443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.229026079 CEST49747443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.229038000 CEST44349747143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.262604952 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.262793064 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.264198065 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.264216900 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.264317989 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.264337063 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.265578985 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.265631914 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.265662909 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.265671015 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.266151905 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.266235113 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.266248941 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.266278982 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.266894102 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.267041922 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.267400026 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.267405033 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.268954992 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.269002914 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.269045115 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.269053936 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.269087076 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.269594908 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.269643068 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.269691944 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.269717932 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.269757986 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.269836903 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.270143032 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.270308018 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.270646095 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.270828962 CEST49746443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.270838022 CEST44349746143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.271723032 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.271940947 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.355515957 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.355560064 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.355603933 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.355628014 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.355662107 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.356991053 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.357034922 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.357080936 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.357111931 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.357142925 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.357147932 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.357240915 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.357259035 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.358216047 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.358259916 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.358303070 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.358318090 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.358359098 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.358606100 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.360477924 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.360590935 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.360606909 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.365219116 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.365261078 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.365400076 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.365400076 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.365421057 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.365854025 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.447247982 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.447331905 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.447422981 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.447443962 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.447475910 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.448468924 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.448545933 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.448585987 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.448601007 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.448705912 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.449358940 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.449393988 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.449409962 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.449443102 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.449475050 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.449475050 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.449477911 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.449522972 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.449537039 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.450284958 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.450325966 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.450330019 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.450417042 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.450437069 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.450484037 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.450484991 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.452183962 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.452251911 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.452310085 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.452325106 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.452367067 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.452675104 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.452756882 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.453171015 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.453217983 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.453259945 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.453274012 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.453304052 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.453512907 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.453907013 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.454207897 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.456018925 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.456068039 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.456110001 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.456125021 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.456154108 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.502094030 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.502144098 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.502202034 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.502253056 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.502290964 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.537767887 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.537813902 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.537848949 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.537873983 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.537969112 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.537976980 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:46.538088083 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.540122986 CEST49742443192.168.2.5143.204.98.69
                                                  Sep 29, 2024 02:51:46.540162086 CEST44349742143.204.98.69192.168.2.5
                                                  Sep 29, 2024 02:51:50.817147970 CEST44349720216.58.206.68192.168.2.5
                                                  Sep 29, 2024 02:51:50.817275047 CEST44349720216.58.206.68192.168.2.5
                                                  Sep 29, 2024 02:51:50.817334890 CEST49720443192.168.2.5216.58.206.68
                                                  Sep 29, 2024 02:51:52.237235069 CEST49720443192.168.2.5216.58.206.68
                                                  Sep 29, 2024 02:51:52.237256050 CEST44349720216.58.206.68192.168.2.5
                                                  Sep 29, 2024 02:51:52.932884932 CEST49703443192.168.2.523.1.237.91
                                                  Sep 29, 2024 02:51:52.932974100 CEST49703443192.168.2.523.1.237.91
                                                  Sep 29, 2024 02:51:52.933516026 CEST49756443192.168.2.523.1.237.91
                                                  Sep 29, 2024 02:51:52.933551073 CEST4434975623.1.237.91192.168.2.5
                                                  Sep 29, 2024 02:51:52.933662891 CEST49756443192.168.2.523.1.237.91
                                                  Sep 29, 2024 02:51:52.934092999 CEST49756443192.168.2.523.1.237.91
                                                  Sep 29, 2024 02:51:52.934104919 CEST4434975623.1.237.91192.168.2.5
                                                  Sep 29, 2024 02:51:52.937725067 CEST4434970323.1.237.91192.168.2.5
                                                  Sep 29, 2024 02:51:52.937737942 CEST4434970323.1.237.91192.168.2.5
                                                  Sep 29, 2024 02:51:53.530421972 CEST4434975623.1.237.91192.168.2.5
                                                  Sep 29, 2024 02:51:53.530493021 CEST49756443192.168.2.523.1.237.91
                                                  Sep 29, 2024 02:51:54.515888929 CEST49756443192.168.2.523.1.237.91
                                                  Sep 29, 2024 02:51:54.515928984 CEST4434975623.1.237.91192.168.2.5
                                                  Sep 29, 2024 02:51:54.516468048 CEST4434975623.1.237.91192.168.2.5
                                                  Sep 29, 2024 02:51:54.516535997 CEST49756443192.168.2.523.1.237.91
                                                  Sep 29, 2024 02:51:54.517030001 CEST49756443192.168.2.523.1.237.91
                                                  Sep 29, 2024 02:51:54.517066956 CEST4434975623.1.237.91192.168.2.5
                                                  Sep 29, 2024 02:51:54.517167091 CEST49756443192.168.2.523.1.237.91
                                                  Sep 29, 2024 02:51:54.517173052 CEST4434975623.1.237.91192.168.2.5
                                                  Sep 29, 2024 02:51:55.017307043 CEST4434975623.1.237.91192.168.2.5
                                                  Sep 29, 2024 02:51:55.017405987 CEST4434975623.1.237.91192.168.2.5
                                                  Sep 29, 2024 02:51:55.017426014 CEST49756443192.168.2.523.1.237.91
                                                  Sep 29, 2024 02:51:55.017448902 CEST49756443192.168.2.523.1.237.91
                                                  Sep 29, 2024 02:52:20.356239080 CEST6189753192.168.2.5162.159.36.2
                                                  Sep 29, 2024 02:52:20.361063957 CEST5361897162.159.36.2192.168.2.5
                                                  Sep 29, 2024 02:52:20.361130953 CEST6189753192.168.2.5162.159.36.2
                                                  Sep 29, 2024 02:52:20.361177921 CEST6189753192.168.2.5162.159.36.2
                                                  Sep 29, 2024 02:52:20.366431952 CEST5361897162.159.36.2192.168.2.5
                                                  Sep 29, 2024 02:52:20.837594032 CEST5361897162.159.36.2192.168.2.5
                                                  Sep 29, 2024 02:52:20.838444948 CEST6189753192.168.2.5162.159.36.2
                                                  Sep 29, 2024 02:52:20.843543053 CEST5361897162.159.36.2192.168.2.5
                                                  Sep 29, 2024 02:52:20.843664885 CEST6189753192.168.2.5162.159.36.2
                                                  Sep 29, 2024 02:52:40.258073092 CEST61901443192.168.2.5216.58.206.68
                                                  Sep 29, 2024 02:52:40.258106947 CEST44361901216.58.206.68192.168.2.5
                                                  Sep 29, 2024 02:52:40.258374929 CEST61901443192.168.2.5216.58.206.68
                                                  Sep 29, 2024 02:52:40.258462906 CEST61901443192.168.2.5216.58.206.68
                                                  Sep 29, 2024 02:52:40.258476973 CEST44361901216.58.206.68192.168.2.5
                                                  Sep 29, 2024 02:52:40.913055897 CEST44361901216.58.206.68192.168.2.5
                                                  Sep 29, 2024 02:52:40.913404942 CEST61901443192.168.2.5216.58.206.68
                                                  Sep 29, 2024 02:52:40.913433075 CEST44361901216.58.206.68192.168.2.5
                                                  Sep 29, 2024 02:52:40.913867950 CEST44361901216.58.206.68192.168.2.5
                                                  Sep 29, 2024 02:52:40.918168068 CEST61901443192.168.2.5216.58.206.68
                                                  Sep 29, 2024 02:52:40.918248892 CEST44361901216.58.206.68192.168.2.5
                                                  Sep 29, 2024 02:52:40.961451054 CEST61901443192.168.2.5216.58.206.68
                                                  Sep 29, 2024 02:52:50.810471058 CEST44361901216.58.206.68192.168.2.5
                                                  Sep 29, 2024 02:52:50.810548067 CEST44361901216.58.206.68192.168.2.5
                                                  Sep 29, 2024 02:52:50.810735941 CEST61901443192.168.2.5216.58.206.68
                                                  Sep 29, 2024 02:52:52.008698940 CEST61901443192.168.2.5216.58.206.68
                                                  Sep 29, 2024 02:52:52.008739948 CEST44361901216.58.206.68192.168.2.5
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Sep 29, 2024 02:51:35.835978985 CEST53524311.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:51:35.846066952 CEST53544601.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:51:37.056942940 CEST53549121.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:51:37.622306108 CEST6088453192.168.2.51.1.1.1
                                                  Sep 29, 2024 02:51:37.622467995 CEST5804953192.168.2.51.1.1.1
                                                  Sep 29, 2024 02:51:37.651499987 CEST53580491.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:51:37.652060986 CEST53608841.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:51:38.889859915 CEST53538811.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:51:40.201395988 CEST6041853192.168.2.51.1.1.1
                                                  Sep 29, 2024 02:51:40.201560974 CEST4998653192.168.2.51.1.1.1
                                                  Sep 29, 2024 02:51:40.208234072 CEST53499861.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:51:40.208424091 CEST53604181.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:51:40.650501966 CEST5003853192.168.2.51.1.1.1
                                                  Sep 29, 2024 02:51:40.650641918 CEST6000653192.168.2.51.1.1.1
                                                  Sep 29, 2024 02:51:40.657269001 CEST53500381.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:51:40.658627987 CEST53527181.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:51:40.660475016 CEST53600061.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:51:43.115369081 CEST4951953192.168.2.51.1.1.1
                                                  Sep 29, 2024 02:51:43.115923882 CEST6313953192.168.2.51.1.1.1
                                                  Sep 29, 2024 02:51:43.119205952 CEST5695753192.168.2.51.1.1.1
                                                  Sep 29, 2024 02:51:43.119446039 CEST5586053192.168.2.51.1.1.1
                                                  Sep 29, 2024 02:51:43.121056080 CEST53546891.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:51:43.126403093 CEST53558601.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:51:43.126432896 CEST53569571.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:51:43.144067049 CEST53631391.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:51:43.144097090 CEST53495191.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:51:54.935249090 CEST53512941.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:52:13.950529099 CEST53592301.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:52:20.355741978 CEST5360805162.159.36.2192.168.2.5
                                                  Sep 29, 2024 02:52:21.022125959 CEST53548831.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:52:35.469320059 CEST53506221.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:52:36.997474909 CEST53502061.1.1.1192.168.2.5
                                                  Sep 29, 2024 02:53:03.279350996 CEST53613061.1.1.1192.168.2.5
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Sep 29, 2024 02:51:37.622306108 CEST192.168.2.51.1.1.10xb40fStandard query (0)advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comA (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:37.622467995 CEST192.168.2.51.1.1.10x243Standard query (0)advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com65IN (0x0001)false
                                                  Sep 29, 2024 02:51:40.201395988 CEST192.168.2.51.1.1.10x8b8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:40.201560974 CEST192.168.2.51.1.1.10x13edStandard query (0)www.google.com65IN (0x0001)false
                                                  Sep 29, 2024 02:51:40.650501966 CEST192.168.2.51.1.1.10xabe3Standard query (0)api.db-ip.comA (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:40.650641918 CEST192.168.2.51.1.1.10x6e0dStandard query (0)api.db-ip.com65IN (0x0001)false
                                                  Sep 29, 2024 02:51:43.115369081 CEST192.168.2.51.1.1.10xaa5fStandard query (0)advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.comA (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:43.115923882 CEST192.168.2.51.1.1.10x6639Standard query (0)advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com65IN (0x0001)false
                                                  Sep 29, 2024 02:51:43.119205952 CEST192.168.2.51.1.1.10x78beStandard query (0)api.db-ip.comA (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:43.119446039 CEST192.168.2.51.1.1.10x106aStandard query (0)api.db-ip.com65IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Sep 29, 2024 02:51:37.652060986 CEST1.1.1.1192.168.2.50xb40fNo error (0)advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com143.204.98.42A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:37.652060986 CEST1.1.1.1192.168.2.50xb40fNo error (0)advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com143.204.98.125A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:37.652060986 CEST1.1.1.1192.168.2.50xb40fNo error (0)advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com143.204.98.69A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:37.652060986 CEST1.1.1.1192.168.2.50xb40fNo error (0)advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com143.204.98.107A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:40.208234072 CEST1.1.1.1192.168.2.50x13edNo error (0)www.google.com65IN (0x0001)false
                                                  Sep 29, 2024 02:51:40.208424091 CEST1.1.1.1192.168.2.50x8b8No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:40.657269001 CEST1.1.1.1192.168.2.50xabe3No error (0)api.db-ip.com104.26.4.15A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:40.657269001 CEST1.1.1.1192.168.2.50xabe3No error (0)api.db-ip.com172.67.75.166A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:40.657269001 CEST1.1.1.1192.168.2.50xabe3No error (0)api.db-ip.com104.26.5.15A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:40.660475016 CEST1.1.1.1192.168.2.50x6e0dNo error (0)api.db-ip.com65IN (0x0001)false
                                                  Sep 29, 2024 02:51:43.126403093 CEST1.1.1.1192.168.2.50x106aNo error (0)api.db-ip.com65IN (0x0001)false
                                                  Sep 29, 2024 02:51:43.126432896 CEST1.1.1.1192.168.2.50x78beNo error (0)api.db-ip.com104.26.4.15A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:43.126432896 CEST1.1.1.1192.168.2.50x78beNo error (0)api.db-ip.com104.26.5.15A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:43.126432896 CEST1.1.1.1192.168.2.50x78beNo error (0)api.db-ip.com172.67.75.166A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:43.144097090 CEST1.1.1.1192.168.2.50xaa5fNo error (0)advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com143.204.98.69A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:43.144097090 CEST1.1.1.1192.168.2.50xaa5fNo error (0)advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com143.204.98.42A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:43.144097090 CEST1.1.1.1192.168.2.50xaa5fNo error (0)advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com143.204.98.107A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:43.144097090 CEST1.1.1.1192.168.2.50xaa5fNo error (0)advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com143.204.98.125A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:50.809853077 CEST1.1.1.1192.168.2.50xbb65No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:50.809853077 CEST1.1.1.1192.168.2.50xbb65No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:51:52.266973972 CEST1.1.1.1192.168.2.50x6654No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                  Sep 29, 2024 02:51:52.266973972 CEST1.1.1.1192.168.2.50x6654No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:52:06.263420105 CEST1.1.1.1192.168.2.50xd7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                  Sep 29, 2024 02:52:06.263420105 CEST1.1.1.1192.168.2.50xd7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:52:29.044112921 CEST1.1.1.1192.168.2.50xd0faNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                  Sep 29, 2024 02:52:29.044112921 CEST1.1.1.1192.168.2.50xd0faNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 02:52:48.778641939 CEST1.1.1.1192.168.2.50x40d8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                  Sep 29, 2024 02:52:48.778641939 CEST1.1.1.1192.168.2.50x40d8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                  • advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  • https:
                                                    • api.db-ip.com
                                                    • www.bing.com
                                                  • fs.microsoft.com
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.549710143.204.98.424432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:38 UTC698OUTGET / HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:38 UTC548INHTTP/1.1 200 OK
                                                  Content-Type: text/html
                                                  Content-Length: 255600
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:38 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "ac2ce890a40648b38d4a2bd1717a3ca4"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  Vary: Accept-Encoding
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 0d37b2e69745cd9f0c5457fbf1a83128.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: 1c1DNgvHzbhJlYDZW4lAP64jxfBAHSVsOnLDuzHIHDZ-8Hw8_BgH1A==
                                                  2024-09-29 00:51:38 UTC6396INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 68 74 6d 6c 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 65 74 61 20 7c 20 46 61 63 65 62 6f 6f 6b 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 73 74 79 6c 65 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 3e 0a 20 20 20 20 3c 2f
                                                  Data Ascii: <!DOCTYPE html><html lang="en" id="html"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Meta | Facebook</title> <link rel="stylesheet" href="styles/bootstrap.min.css"> </
                                                  2024-09-29 00:51:38 UTC2553INData Raw: 72 2e 70 61 72 73 65 46 6c 6f 61 74 28 69 29 29 29 20 3a 20 30 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 28 65 29 20 2b 20 35 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 73 20 3d 20 21 31 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 72 20 3d 20 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3a 20 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 20 3d 3d 3d 20 65 20 26 26 20 28 73 20 3d 20 21 30 2c 20 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 72 61 6e 73 69 74 69
                                                  Data Ascii: r.parseFloat(i))) : 0 })(e) + 5; let s = !1; const r = ({ target: i }) => { i === e && (s = !0, e.removeEventListener("transiti
                                                  2024-09-29 00:51:38 UTC12792INData Raw: 69 66 20 28 22 73 74 72 69 6e 67 22 20 21 3d 20 74 79 70 65 6f 66 20 65 20 7c 7c 20 21 74 29 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 20 7c 7c 20 28 69 20 3d 20 6e 2c 20 6e 20 3d 20 6e 75 6c 6c 29 2c 20 6b 2e 74 65 73 74 28 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 74 20 3d 20 74 20 3d 3e 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 65 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 20 7c 7c 20 65 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 20 21 3d 3d 20 65 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 20 26 26 20 21 65 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 2e 63 6f
                                                  Data Ascii: if ("string" != typeof e || !t) return; if (i || (i = n, n = null), k.test(e)) { const t = t => function (e) { if (!e.relatedTarget || e.relatedTarget !== e.delegateTarget && !e.delegateTarget.co
                                                  2024-09-29 00:51:38 UTC3592INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 69 20 3d 20 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 20 3e 20 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 20 2d 20 31 20 7c 7c 20 65 20 3c 20 30 29 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 29 20 72 65 74 75 72 6e 20 76 6f 69 64 20 50 2e 6f 6e 65 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 20 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 20 28 29 20 3d 3e 20 74 68 69 73 2e 74 6f 28 65 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20
                                                  Data Ascii: const i = this._getItemIndex(this._activeElement); if (e > this._items.length - 1 || e < 0) return; if (this._isSliding) return void P.one(this._element, "slid.bs.carousel", () => this.to(e));
                                                  2024-09-29 00:51:38 UTC8949INData Raw: 74 2e 66 69 6e 64 4f 6e 65 28 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 50 2e 74 72 69 67 67 65 72 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 20 22 73 6c 69 64 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 20 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 69 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 72 6f 6d 3a 20 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                  Data Ascii: t.findOne(".active.carousel-item", this._element)); return P.trigger(this._element, "slide.bs.carousel", { relatedTarget: e, direction: i, from: s,
                                                  2024-09-29 00:51:38 UTC1514INData Raw: 6e 75 6c 6c 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 73 20 3d 20 74 68 69 73 2e 5f 67 65 74 44 69 6d 65 6e 73 69 6f 6e 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 63 6f 6c 6c 61 70 73 65 22 29 2c 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 2c 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 73 5d 20 3d 20 30 2c 20 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 2e 6c 65 6e 67 74 68 20 26 26 20 74 68 69 73 2e 5f 74 72 69
                                                  Data Ascii: null) }); const s = this._getDimension(); this._element.classList.remove("collapse"), this._element.classList.add("collapsing"), this._element.style[s] = 0, this._triggerArray.length && this._tri
                                                  2024-09-29 00:51:38 UTC12792INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 20 3d 20 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 5b 74 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 20 3d 20 73 28 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 20 26 26 20 21 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 73 68 6f 77 22 29 20 26 26 20 28 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 6f 6c 6c 61 70 73 65 64 22 29 2c 20 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 20 21 31 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20
                                                  Data Ascii: const e = this._triggerArray[t], i = s(e); i && !i.classList.contains("show") && (e.classList.add("collapsed"), e.setAttribute("aria-expanded", !1)) }
                                                  2024-09-29 00:51:38 UTC5106INData Raw: 72 65 71 75 69 72 65 73 49 66 45 78 69 73 74 73 3a 20 5b 22 70 72 65 76 65 6e 74 4f 76 65 72 66 6c 6f 77 22 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 74 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 3a 20 22 61 75 74 6f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 22 61 75 74 6f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 74 74 6f 6d 3a 20 22 61 75 74 6f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 22 61 75 74 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 4d
                                                  Data Ascii: requiresIfExists: ["preventOverflow"] }, jt = { top: "auto", right: "auto", bottom: "auto", left: "auto" }; function M
                                                  2024-09-29 00:51:38 UTC12792INData Raw: 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 7b 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 42 74 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 22 72 69 67 68 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 22 6c 65 66 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 74 74 6f 6d 3a 20 22 74 6f 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 3a 20 22 62 6f 74 74 6f 6d 22 0a 20 20 20 20 20 20 20 20 20 20 20
                                                  Data Ascii: } }, data: {} }, Bt = { left: "right", right: "left", bottom: "top", top: "bottom"
                                                  2024-09-29 00:51:38 UTC2078INData Raw: 76 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 20 3d 20 45 2e 67 65 74 28 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 29 20 72 65 74 75 72 6e 20 69 2e 73 6c 69 63 65 28 30 2c 20 74 29 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 29 0a 20 20 20
                                                  Data Ascii: v.find((function (e) { var i = E.get(e); if (i) return i.slice(0, t).every((function (t) { return t }))


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.549709143.204.98.424432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:38 UTC633OUTGET /styles/bootstrap.min.css HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:39 UTC547INHTTP/1.1 200 OK
                                                  Content-Type: text/css
                                                  Content-Length: 155840
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:39 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "e3e1698ee0b774a4efa651c21fb15fcc"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  Vary: Accept-Encoding
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 b44e2902bb3501d47514e51618f1bda4.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: NB05nLkcpYwfLX6_zfcDcJXknt8_y3t1AhjTJzXn96VSmv3x6mmMlw==
                                                  2024-09-29 00:51:39 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d
                                                  Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.0.2 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d6efd;-
                                                  2024-09-29 00:51:39 UTC8136INData Raw: 74 74 65 72 2d 79 3a 30 7d 2e 67 2d 78 6c 2d 31 2c 2e 67 78 2d 78 6c 2d 31 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 2e 32 35 72 65 6d 7d 2e 67 2d 78 6c 2d 31 2c 2e 67 79 2d 78 6c 2d 31 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 2e 32 35 72 65 6d 7d 2e 67 2d 78 6c 2d 32 2c 2e 67 78 2d 78 6c 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 2e 35 72 65 6d 7d 2e 67 2d 78 6c 2d 32 2c 2e 67 79 2d 78 6c 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 2e 35 72 65 6d 7d 2e 67 2d 78 6c 2d 33 2c 2e 67 78 2d 78 6c 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 72 65 6d 7d 2e 67 2d 78 6c 2d 33 2c 2e 67 79 2d 78 6c 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 72 65 6d 7d 2e 67 2d 78 6c 2d 34 2c 2e 67 78 2d 78 6c 2d 34 7b 2d 2d 62
                                                  Data Ascii: tter-y:0}.g-xl-1,.gx-xl-1{--bs-gutter-x:0.25rem}.g-xl-1,.gy-xl-1{--bs-gutter-y:0.25rem}.g-xl-2,.gx-xl-2{--bs-gutter-x:0.5rem}.g-xl-2,.gy-xl-2{--bs-gutter-y:0.5rem}.g-xl-3,.gx-xl-3{--bs-gutter-x:1rem}.g-xl-3,.gy-xl-3{--bs-gutter-y:1rem}.g-xl-4,.gx-xl-4{--b
                                                  2024-09-29 00:51:39 UTC16384INData Raw: 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 68 6f 76 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 5b 72 65 61 64 6f 6e 6c 79 5d 29 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 65 30 65 33 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74
                                                  Data Ascii: rol::-webkit-file-upload-button{-webkit-transition:none;transition:none}}.form-control:hover:not(:disabled):not([readonly])::-webkit-file-upload-button{background-color:#dde0e3}.form-control-plaintext{display:block;width:100%;padding:.375rem 0;margin-bott
                                                  2024-09-29 00:51:39 UTC16384INData Raw: 69 74 69 6f 6e 3a 72 69 67 68 74 20 2e 37 35 72 65 6d 20 63 65 6e 74 65 72 2c 63 65 6e 74 65 72 20 72 69 67 68 74 20 32 2e 32 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 36 70 78 20 31 32 70 78 2c 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 20 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 7d 2e 66 6f 72 6d 2d 73 65 6c 65 63 74 2e 69 73 2d 69 6e 76 61 6c 69 64 3a 66 6f 63 75 73 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 73 65 6c 65 63 74 3a 69 6e 76 61 6c 69 64 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 35 72 65 6d 20 72 67 62 61 28 32 32 30 2c 35 33 2c 36 39 2c 2e 32 35 29 7d 2e
                                                  Data Ascii: ition:right .75rem center,center right 2.25rem;background-size:16px 12px,calc(.75em + .375rem) calc(.75em + .375rem)}.form-select.is-invalid:focus,.was-validated .form-select:invalid:focus{border-color:#dc3545;box-shadow:0 0 0 .25rem rgba(220,53,69,.25)}.
                                                  2024-09-29 00:51:39 UTC2804INData Raw: 73 6d 2d 65 6e 64 7b 2d 2d 62 73 2d 70 6f 73 69 74 69 6f 6e 3a 65 6e 64 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 73 6d 2d 65 6e 64 5b 64 61 74 61 2d 62 73 2d 70 6f 70 70 65 72 5d 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 6d 64 2d 73 74 61 72 74 7b 2d 2d 62 73 2d 70 6f 73 69 74 69 6f 6e 3a 73 74 61 72 74 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 6d 64 2d 73 74 61 72 74 5b 64 61 74 61 2d 62 73 2d 70 6f 70 70 65 72 5d 7b 72 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 30 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 6d 64 2d 65 6e 64 7b 2d 2d 62 73 2d 70 6f 73 69 74 69 6f 6e 3a 65 6e 64 7d 2e 64 72 6f 70 64
                                                  Data Ascii: sm-end{--bs-position:end}.dropdown-menu-sm-end[data-bs-popper]{right:0;left:auto}}@media (min-width:768px){.dropdown-menu-md-start{--bs-position:start}.dropdown-menu-md-start[data-bs-popper]{right:auto;left:0}.dropdown-menu-md-end{--bs-position:end}.dropd
                                                  2024-09-29 00:51:39 UTC16384INData Raw: 64 36 65 66 64 7d 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2e 64 69 73 61 62 6c 65 64 2c 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 61 64 62 35 62 64 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2e 73 68 6f 77 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 64 72 6f 70 64 6f 77 6e 2d 68 65 61 64 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 77 68 69 74 65 2d
                                                  Data Ascii: d6efd}.dropdown-item.disabled,.dropdown-item:disabled{color:#adb5bd;pointer-events:none;background-color:transparent}.dropdown-menu.show{display:block}.dropdown-header{display:block;padding:.5rem 1rem;margin-bottom:0;font-size:.875rem;color:#6c757d;white-
                                                  2024-09-29 00:51:39 UTC16384INData Raw: 64 3b 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 62 73 2d 62 72 65 61 64 63 72 75 6d 62 2d 64 69 76 69 64 65 72 2c 20 22 68 74 74 70 73 3a 2f 2f 6c 61 6d 62 65 6e 74 2d 74 72 75 66 66 6c 65 2d 66 61 37 65 64 37 2e 6e 65 74 6c 69 66 79 2e 61 70 70 2f 22 29 7d 2e 62 72 65 61 64 63 72 75 6d 62 2d 69 74 65 6d 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 70 61 67 69 6e 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 70 61 67 65 2d 6c 69 6e 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f
                                                  Data Ascii: d;content:var(--bs-breadcrumb-divider, "https://lambent-truffle-fa7ed7.netlify.app/")}.breadcrumb-item.active{color:#6c757d}.pagination{display:flex;padding-left:0;list-style:none}.page-link{position:relative;display:block;color:#0d6efd;text-decoration:no
                                                  2024-09-29 00:51:39 UTC6145INData Raw: 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 6d 6f 64 61 6c 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 6c 67 2d 64 6f 77 6e 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 6d 6f 64 61 6c 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 6c 67 2d 64 6f 77 6e 20 2e 6d 6f 64 61 6c 2d 62 6f 64 79 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 7d 2e 6d 6f 64 61 6c 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 6c 67 2d 64 6f 77 6e 20 2e 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 31 39 39 2e 39 38 70 78 29 7b 2e 6d 6f 64 61 6c 2d 66
                                                  Data Ascii: modal-content{height:100%;border:0;border-radius:0}.modal-fullscreen-lg-down .modal-header{border-radius:0}.modal-fullscreen-lg-down .modal-body{overflow-y:auto}.modal-fullscreen-lg-down .modal-footer{border-radius:0}}@media (max-width:1199.98px){.modal-f
                                                  2024-09-29 00:51:39 UTC15005INData Raw: 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 63 61 6c 63 28 2e 33 72 65 6d 20 2d 20 31 70 78 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 63 61 6c 63 28 2e 33 72 65 6d 20 2d 20 31 70 78 29 7d 2e 70 6f 70 6f 76 65 72 2d 68 65 61 64 65 72 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 70 6f 70 6f 76 65 72 2d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 31 72 65 6d 20 31 72 65 6d 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 7d 2e 63 61 72 6f 75 73 65 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 61 72 6f 75 73 65 6c 2e 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 7b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 7d 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 6e 65 72 7b 70 6f 73 69
                                                  Data Ascii: border-top-left-radius:calc(.3rem - 1px);border-top-right-radius:calc(.3rem - 1px)}.popover-header:empty{display:none}.popover-body{padding:1rem 1rem;color:#212529}.carousel{position:relative}.carousel.pointer-event{touch-action:pan-y}.carousel-inner{posi
                                                  2024-09-29 00:51:39 UTC16384INData Raw: 69 6e 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 2d 32 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 2d 33 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 2d 34 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 2d 35 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 30 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e
                                                  Data Ascii: in-right:.25rem!important}.me-2{margin-right:.5rem!important}.me-3{margin-right:1rem!important}.me-4{margin-right:1.5rem!important}.me-5{margin-right:3rem!important}.me-auto{margin-right:auto!important}.mb-0{margin-bottom:0!important}.mb-1{margin-bottom:.


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.549713143.204.98.424432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:39 UTC625OUTGET /styles/style.css HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:40 UTC546INHTTP/1.1 200 OK
                                                  Content-Type: text/css
                                                  Content-Length: 11622
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:39 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "d0057ba3ba52bf55a2e251cd40e43978"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  Vary: Accept-Encoding
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 1f49a084ca923f375f74b42fa36ef428.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: xOfYKLqsSWOwWSVM96-0UwGApA3KdqRpY5s-iJh9UP0-AW-weXVQzA==
                                                  2024-09-29 00:51:40 UTC11622INData Raw: 23 68 74 6d 6c 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 32 34 39 2c 20 32 34 31 2c 20 32 34 39 29 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 20 72 67 62 61 28 32 34 39 2c 20 32 34 31 2c 20 32 34 39 2c 20 31 29 20 30 25 2c 20 72 67 62 61 28 32 33 34 2c 20 32 34 33 2c 20 32 35 33 2c 20 31 29 20 33 35 25 2c 20 72 67 62 61 28 32 33 37 2c 20 32 35 31 2c 20 32 34 32 2c 20 31 29 20 31 30 30 25 29 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f
                                                  Data Ascii: #html { background: rgb(249, 241, 249); background: linear-gradient(90deg, rgba(249, 241, 249, 1) 0%, rgba(234, 243, 253, 1) 35%, rgba(237, 251, 242, 1) 100%);}body { background: inherit; height: 100vh; overflow: hidden; overflo


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.549715143.204.98.424432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:40 UTC670OUTGET /img/block_2.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:40 UTC524INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 18787
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:40 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "8942e3ff39cd6784c7c89bd6eb26d604"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 ee6ddabcc69c6aa1c28ad24a4a8f86b2.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: nM4I7sASXslVZJinLLFwd52h15LMaC2zqbdvYSiZccEmoAg3FfJ1BQ==
                                                  2024-09-29 00:51:40 UTC8442INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 65 08 06 00 00 00 bb be 46 f1 00 00 24 c2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 9c 6b 96 9c 37 0e 64 ff 73 15 b3 04 be 1f cb e1 03 3c 67 76 30 cb 9f 1b cc 92 6c 49 6e bb ed b6 64 a9 4a 99 59 fc 48 02 08 44 80 a0 9d fd bf ff 7b dd ff e1 d7 c8 a1 ba 5c 5a af a3 56 cf af 3c f2 88 93 6f ba ff fc 9a ef ef e0 f3 fb fb fd aa f9 eb bd f0 e3 eb ae 96 af 37 22 2f 25 be a6 cf 3f 7b fd fa fc b7 d7 c3 f7 01 3e 5f 26 df 95 df 0d d4 f7 d7 1b eb c7 37 c6 d7 93 63 ff 69 a0 f8 f9 92 34 23 7d 7f be 06 1a 5f 03 a5 f8 79 23 7c 0d 30 e7 d7 52 46 6f bf 5f c2 b2 cf d7 af 9f ff 6c 03 7f 9c fe ca fd c7 69 ff f2 ef c6 ee 9d c2 73 52 8c 96 42 f2 fc 9d d2 d7 04 92
                                                  Data Ascii: PNGIHDRdeF$zTXtRaw profile type exifxk7ds<gv0lIndJYHD{\ZV<o7"/%?{>_&7ci4#}_y#|0RFo_lisRB
                                                  2024-09-29 00:51:40 UTC10345INData Raw: ea ef 51 a1 17 38 e9 45 45 cd dc 96 2e 23 23 45 75 49 53 57 70 87 4e a5 50 e7 00 28 d6 82 ad 01 8d 70 e9 db 42 ac 19 26 ba c1 83 cc 06 7d ee 3f a8 17 6a a8 fe cf 3e e9 a6 48 70 ea f3 0a 11 c3 46 1d e7 f2 22 4c 1f 42 a9 be fa 77 c0 5d 9f c3 90 ca 72 02 3f 97 ee c5 f8 fe 74 68 0f 92 d8 eb e8 32 24 b9 ff 56 5d 0d 59 2a 7e a8 30 76 50 09 f1 e2 a5 ef 9e 92 d7 e5 b8 2c 1e fe c4 3a 14 7f c2 b9 74 35 7a 13 a1 4f d0 fa ad ff b1 48 d0 15 06 0f ab 4a f3 5d 33 18 ba 5f 8a a2 3a fa ff 61 9c 78 4b 5e d2 02 85 39 98 a4 80 ee e0 8d b8 aa ba b6 f7 91 82 dd a8 31 64 31 0e 99 31 36 b4 2c e8 e2 e5 bb 94 a3 7e a2 a6 9e 3d 21 2d 32 c8 14 5a 26 f2 87 a3 c0 bd 10 7f f0 2b dd f1 42 f0 4b a5 40 0b 48 e7 0e 72 3d 98 fd dc a0 de e7 86 8e ee b6 e1 d1 5d f7 87 70 3b d8 28 9c 2d bf 3b
                                                  Data Ascii: Q8EE.##EuISWpNP(pB&}?j>HpF"LBw]r?th2$V]Y*~0vP,:t5zOHJ]3_:axK^91d116,~=!-2Z&+BK@Hr=]p;(-;


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.549716143.204.98.424432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:40 UTC672OUTGET /img/no_avatar.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:40 UTC523INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 6043
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:40 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "d5d30f28ca92743610c956684a424b7e"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 a1098f0eeab192209962e3a9d76d0338.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: vZOpYdrwCnhm04apGgGHhXTuDZcVgbT4wOgtTbCVmNH6PWVWomLoYg==
                                                  2024-09-29 00:51:40 UTC6043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 17 50 49 44 41 54 78 da ed 9d 09 70 5d e5 75 c7 1f fb 12 c2 16 68 c2 52 96 04 32 a4 50 d6 50 36 43 ca 60 37 2c 21 6d 26 90 4e 9a 96 4e 98 4c 09 4d 0a 4d 27 40 67 5a 1a 87 a4 10 28 29 81 34 03 b4 10 62 ed 92 65 c9 5a 2c c9 92 b5 59 b2 b1 6c 61 d9 f2 6e 55 28 89 58 52 08 18 03 66 33 f6 eb ff 48 0f e9 c9 7a 7a 7a cb bd f7 dd e5 77 66 7e 63 0c c6 7a ef dc 73 ce fd be f3 9d 73 be 58 0c 41 10 04 09 87 0c 0c 0c 1c bd 79 f3 e6 33 c5 a5 e2 06 71 8b f8 9e b8 c7 d8 b4 69 d3 03 fa f5 27 fa f5 61 f1 e4 96 2d 5b 9e b0 df 27 b8 ef a3 3f a7 7f ff 5d f1 75 fd f3 3c fd b9 0b 36 6c d8 f0 87 fd fd fd 87 a3 61 04 29 a0
                                                  Data Ascii: PNGIHDR\rfbKGDPIDATxp]uhR2PP6C`7,!m&NNLMM'@gZ()4beZ,YlanU(XRf3Hzzzwf~czssXAy3qi'a-['?]u<6la)


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.549717143.204.98.424432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:40 UTC676OUTGET /img/banner_new_01.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:41 UTC525INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 198020
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:41 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "fe979feb97d4ac7d44bcd547bc23d9a2"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 436c247027acc191b22ece964efbaeca.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: F9nRiDVzYvTMnPIgKn9_D4NYAf1G4s30LWfmSwWdMOTKcBI4DxQ8oA==
                                                  2024-09-29 00:51:41 UTC8949INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 38 08 02 00 00 00 67 b1 56 14 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da ec fd 79 90 dc f9 9d de f9 3d cf f7 57 85 1b dd e8 1b dd e8 26 9b c7 90 1c 36 ef 63 66 24 ed 6a 23 24 85 57 92 57 e1 f0 5a 2b c9 b1 f6 ae 37 7c 44 38 2c 87 22 d6 11 96 f7 8f 55 58 0e ad 14 76 ac 56 96 1d 5a 6b b5 23 6d cc 4a a3 d1 0c 35 1c 5e c3 7b 48 0e af e1 d1 ec fb be d1 0d 74 e3 be 81 42 55 e6 ef fb f8 8f ef 2f b3 12 e8 26 c1 06 90 28 a0 ea fd 12 d5 53 95 95 55 95 55 a8 ca ac 7c 7e 9f df f3 f1 de 63 4b 02 00 00 00 00 00 00 00 e0 6a 2b 6b 7d
                                                  Data Ascii: PNGIHDR8gV cHRMz&u0`:pQ<bKGDIDATxy=W&6cf$j#$WWZ+7|D8,"UXvVZk#mJ5^{HtBU/&(SUU|~cKj+k}
                                                  2024-09-29 00:51:41 UTC8010INData Raw: ed b8 b5 41 c7 52 86 30 5a 33 b3 d2 49 56 aa de 38 a5 03 67 16 7f f8 aa 7f f5 8e f1 47 ee ae 7b 6e a2 05 1a 00 00 e0 6a f2 de 63 4b 6b 7d 1b 00 00 00 ae 77 1e e6 22 d3 ba 9d 35 99 6b d6 64 89 99 ed f6 62 27 f7 1a de 24 69 34 d6 8f 5f c9 e7 1e ed 1f dd a7 d3 e7 d7 fa cb c0 d5 10 0f 5b 22 df b3 7b f3 7b ef 5e 98 c6 9a b8 b1 4c 96 16 ca 69 61 b4 ba d4 cd 9b 74 ff cd f9 d4 7d e3 77 df 92 e2 28 a5 d5 de cc fc 9a af be dc 8e 33 5d b4 53 74 7a 1d d3 e6 01 00 00 20 89 09 68 00 00 80 4b 4b 49 a9 99 2e 37 53 5a fa d4 de 38 8d 9f 26 e9 73 95 2c e9 d8 e9 fa f5 67 f3 a5 c7 b2 f7 78 56 fa b6 5d 90 40 0a b8 5e 0c d3 d0 76 da 19 09 56 5f b5 bc a2 a7 0f 97 e7 8f 2e de bd d3 1f bb 67 f4 c0 1d fd d6 4d b2 7d 51 9a 6c bb 44 b5 58 89 6b e2 21 9b f6 a4 a6 bd 92 3e 03 00 00 4c
                                                  Data Ascii: AR0Z3IV8gG{njcKk}w"5kdb'$i4_["{{^Liat}w(3]Stz hKKI.7SZ8&s,gxV]@^vV_.gM}QlDXk!>L
                                                  2024-09-29 00:51:41 UTC16384INData Raw: d9 b4 20 1e 97 01 00 98 2b 67 26 7a 56 d7 1e 8e f9 bb 08 00 80 b9 62 02 1a 00 ae 91 f6 dc c6 f6 74 d9 7a 8a bb a8 4a ed f5 54 bb a4 44 29 4e d2 c9 d5 d6 b0 24 c7 9a 44 96 b3 bb da 4b d4 4f 26 77 7c e1 27 92 34 a4 cd 96 6d a9 7a 72 95 4e ea d7 fa bb 01 00 00 70 ed 55 0d e3 ce ed af 23 bd e9 90 30 00 00 b8 ea 98 b4 02 80 6b a4 9d f1 39 3b 8c 3c 9d 47 1e fe eb 2a 29 c5 ad 88 b0 5a 49 5c eb 6c e2 bc fa 41 a4 12 d5 c9 5b 92 b8 0e 1f 67 9a 56 4f df eb a2 a7 55 d5 ee c4 de 77 00 00 b0 e1 ac fe 81 94 a2 99 f9 80 b5 be 5d 00 00 ac 67 4c 40 03 c0 b5 63 bb 93 aa 87 61 e4 b4 c1 9b ac be b5 3d 0b ea 27 4f 84 92 5a 97 0e e8 fc 11 2f 6c f7 ce f7 b4 c9 e8 e9 5b c7 72 51 de 3c b6 93 a4 44 55 d1 cc d0 f4 34 98 6e 2f f4 8a c9 a0 01 00 c0 06 e3 48 29 72 a2 de f2 9b 4f 2f 03
                                                  Data Ascii: +g&zVbtzJTD)N$DKO&w|'4mzrNpU#0k9;<G*)ZI\lA[gVOUw]gL@ca='OZ/l[rQ<DU4n/H)rO/
                                                  2024-09-29 00:51:41 UTC1024INData Raw: d1 23 e9 c6 05 44 0c 2a 49 96 f0 76 27 3f 75 26 3f 3d 91 9f 3c 9d 9f 18 cf 4e 9c ce cf 4c 59 ab 8d 4e 9b 45 c1 a2 eb 99 ee 86 92 00 14 6c 3c dd 92 06 5e 65 b9 1a f5 ce ba b5 33 b7 dd 34 bb e7 46 8d 0c 21 aa eb 71 7a 50 dc b5 73 56 1f 69 ea 7a cf 44 fb eb 63 95 d2 ac c1 a0 10 ad f3 71 d8 0f 4d ba fc 29 93 8e b3 12 30 42 56 4c 1d a2 20 49 8c 22 b4 47 ca ac 64 d2 c9 66 f2 d8 81 f5 bb f7 c6 ef 87 55 7f 62 75 5e 97 94 e9 cf f1 cc 03 cb 90 e5 d7 45 a9 20 13 8a 98 8f 41 52 0a 24 8f fd d1 c7 4e fd f1 a7 00 c8 48 25 99 18 0b ed 02 4b f2 d4 71 2e 45 cc 83 ee da 9c cf f1 07 a0 c7 af 40 c0 a4 40 30 8e 54 11 e6 c7 a7 9e fa be 9f ba fd 3f fe 72 ff 9d 7b ab 3b 57 f7 af 6c 1f f0 f9 84 8e e3 38 d7 11 2e 40 3b 8e e3 5c 82 e8 b1 2d a0 f9 d3 13 e3 8f 3e 86 94 92 49 49 6d e0
                                                  Data Ascii: #D*Iv'?u&?=<NLYNEl<^e34F!qzPsVizDcqM)0BVL I"GdfUbu^E AR$NH%Kq.E@@0T?r{;Wl8.@;\->IIm
                                                  2024-09-29 00:51:41 UTC8949INData Raw: c2 55 d5 69 52 1c 5f 68 52 4c 94 d6 99 cf 3f fa fc cf fd 2f 37 ff ca 3f 63 a3 16 1f df bd 7f 1c 49 b2 dc 47 db 71 1c c7 59 2a 5c 80 76 1c c7 b9 04 b1 98 6e cd ce 8d 3f fd 34 92 46 0a 48 41 38 85 4e 39 e3 3b 35 24 ae a2 35 0d 81 66 23 ac 19 0c 88 f3 6a 8c 0c 32 22 80 7d cd 0d cd da f0 b6 c9 8d 8d e7 5f 46 29 49 10 e9 85 9a ba 0d d9 16 c7 2e 56 11 d8 44 6c d9 96 11 0a 8a ee 5d 63 d2 a3 4b 33 4b f5 a8 b8 40 51 fc 89 86 ca 16 9d a4 ea 90 cf cc 67 cf 3c df f8 ea 8b c5 fa b5 93 0f dc 35 bb f7 66 36 eb b2 f2 68 93 01 32 a5 94 8f 2a 91 70 55 93 c5 a9 f0 0c 00 e2 31 a1 20 9a 77 c1 3b ab 91 e8 e2 0f 33 27 2d 85 ca 14 c6 2c b8 06 bd 52 89 d7 56 e3 79 79 6e f2 74 95 44 ef 38 ab 16 52 20 21 28 23 eb 76 3d 9c 7c 2a c1 d7 3e f6 69 fb cb 2f 41 05 80 35 8d be 91 c6 ec f1
                                                  Data Ascii: UiR_hRL?/7?cIGqY*\vn?4FHA8N9;5$5f#j2"}_F)I.VDl]cK3K@Qg<5f6h2*pU1 w;3'-,RVyyntD8R !(#v=|*>i/A5
                                                  2024-09-29 00:51:41 UTC16384INData Raw: c6 72 11 f3 1a b5 07 49 8c c9 ca 21 36 54 42 03 6d bb 6b 42 1b e6 30 93 65 2f 65 ed c6 14 5e 83 7f e7 ca e9 ee 71 7d 0e f5 39 ce 0c c6 c5 49 b5 44 e9 5d ab 44 95 bc 76 f4 c8 c0 97 9f 9c 7a d3 3d ca 2d a4 9e f3 65 23 76 a4 0e 36 25 06 c6 e6 56 66 be c2 72 56 29 64 a6 20 31 58 63 28 1b dd d1 1e 7f 81 01 30 cf 93 59 a9 04 81 d8 b0 f3 b6 3c ab c1 23 38 9c eb 82 d8 4a d4 57 bb a6 d2 73 cc cd e8 8d 9c 36 a1 dd 6a 8d ff f1 9f 96 f5 61 16 4a 1d 59 d2 70 ad 4e c0 04 a9 00 39 39 df 4e b3 a8 ab c2 89 e5 80 c1 8b 06 85 45 5b b5 91 fb 43 e3 24 90 95 19 67 bc 40 e0 86 7a 93 97 ab 5d ed 31 4a 1b b0 2b 5f bf a7 be b9 d6 ab 1b c8 c0 c0 9c bb df 5e bf e3 9b 9b 43 9b 7b af 29 96 83 b6 17 26 4d f7 5e fb 4f 7b 54 ee cf 8b 7f f6 ca fc 74 a7 da ff 6a fb e9 7e 24 80 8d f7 ac af
                                                  Data Ascii: rI!6TBmkB0e/e^q}9ID]Dvz=-e#v6%VfrV)d 1Xc(0Y<#8JWs6jaJYpN99NE[C$g@z]1J+_^C{)&M^O{Ttj~$
                                                  2024-09-29 00:51:41 UTC1024INData Raw: 76 9c 15 04 cb 7c b2 d8 5b 96 65 d9 db 1e bc ff 13 9f 7a 64 b9 f7 eb 8a 49 29 6f 68 cf 9e cc 61 42 30 31 8e b0 56 50 d7 eb 49 0a 61 72 b6 f5 e8 be 63 f7 de ba 59 2a ed 0f 32 a1 58 da 35 43 2c e5 eb 07 5e ed 2d 79 5d 83 7e 3d 43 92 99 75 33 22 09 09 96 1b 00 8c 9e 08 a3 27 78 eb 63 ed 22 e3 7c 2e 5a 36 3b 54 4c 8c da 89 6d 38 be 89 a1 d6 7c fa b9 a9 7b 6f 43 6d 69 52 32 ce 92 8d 86 9b cc 33 74 14 b8 a4 49 d3 8e b3 ba 30 48 66 10 11 0a 32 13 61 4a 49 a7 c9 0b 18 03 3a 2c cb 47 b6 0e 3d f8 93 ed 63 4f cf 3e f9 5f 5a 27 f7 c7 87 33 8e 0e bd da 8d f7 4b 0a c9 20 18 24 70 c3 ce 5b ef f9 86 ef 5f bb 6d 4f 94 df 01 14 02 21 a5 98 aa 6e f1 10 7f 38 2b 1f d6 71 5e 9f e4 86 46 de 6d a1 b3 94 0b 7f d5 49 02 b1 90 01 45 6f fc 74 0c d0 b8 75 b7 6e fd 11 fe f5 6f b7 a7
                                                  Data Ascii: v|[ezdI)ohaB01VPIarcY*2X5C,^-y]~=Cu3"'xc"|.Z6;TLm8|{oCmiR23tI0Hf2aJI:,G=cO>_Z'3K $p[_mO!n8+q^FmIEotuno
                                                  2024-09-29 00:51:41 UTC8949INData Raw: b2 4a fc bd fa cf cb ea bf 81 e7 ff 95 8c bd 00 00 c3 c2 07 86 ea 21 bd a5 54 77 83 dd ec 0d 94 9b 31 f4 7c f6 cb 4e 08 93 d4 98 7a 39 dd f3 ea bc 7a 96 cd 8e f1 07 0a b5 fe da ee af df f1 8e ff e9 c1 b7 fe ff de b0 fd c1 4d 83 eb fb 01 f4 8e 02 8c 7d 9f 63 b7 8c 36 d6 34 00 01 42 e8 0a e8 a2 d8 18 c5 42 e1 b8 c8 fb 03 69 92 09 0c 21 1e 8a 34 ea bc 3c 2c 81 e8 7d 8a ea e8 b9 fa ec 38 8e b3 ec b8 03 da 71 56 10 bd 65 71 ac b7 1a fd 8d 07 ee bf f3 8b 4f 3c 9d 12 e2 48 04 c1 42 f4 7a ad 9a 66 62 23 63 b8 ae 10 66 c7 b3 c1 ad d0 c5 16 00 a7 27 e7 9f 79 f1 c4 c6 f5 03 d5 e4 6e a4 80 ec a5 a9 9a e3 b1 b5 d3 93 d9 6c 0b 16 9b 97 6d 09 23 38 44 a8 5d 74 0e 1d ee 8c 9f 46 9e d5 b7 6c ca d6 ae 59 5d ce bb cb 25 ad 67 4a b3 1e d2 ba 22 24 d3 22 ba 2b a2 95 b9 00 28
                                                  Data Ascii: J!Tw1|Nz9zM}c64BBi!4<,}8qVeqO<HBzfb#cf'ynlm#8D]tFlY]%gJ"$"+(
                                                  2024-09-29 00:51:41 UTC16384INData Raw: d2 8d 53 93 ad 12 5a e3 e6 15 44 4b f9 49 13 67 b0 cf bf c6 cd 93 c0 2a 5a 6e 94 8e 9f ae 3f 70 97 f3 3d af 39 d3 70 b4 17 2e 78 9a 8c dc 32 06 bf bd 8d 3e 51 81 40 20 10 08 6c 3c 86 b4 72 5a de 60 65 33 67 40 fb 12 3d bf b2 ca a8 99 d0 26 80 2f 0f 60 ad 4d 73 ec 08 ba e5 84 a0 ef 5a e7 7b 4b 00 72 cf af b3 af 1e f5 5d c0 fe 55 7d 0b cb 68 95 6d 8d 46 89 e8 54 6f df 33 d0 12 b4 2d 14 9a 1c 48 d7 46 6a 55 d1 2d 6a c5 ac 80 3a 19 14 cb cd e8 cb 67 a2 0f 1d ac 47 06 00 13 58 63 d7 3f e5 ef c6 21 eb e2 23 a9 6f e6 9b 51 7b c1 c5 9c 10 46 b0 d9 59 fa cd 23 83 a7 e6 2a 96 76 a4 bf fa c9 6f bd 2b 7b f9 9b 5e c9 ab 9e 70 7e 72 f1 4f 9f 3e 63 64 00 d8 d9 53 b2 31 60 c9 48 a0 a4 bb 6e df ff 91 f7 3f 82 b4 c1 63 22 0b 63 d6 16 0d 17 08 04 02 d7 4a 58 1b 1e 08 74 01
                                                  Data Ascii: SZDKIg*Zn?p=9p.x2>Q@ l<rZ`e3g@=&/`MsZ{Kr]U}hmFTo3-HFjU-j:gGXc?!#oQ{FY#*vo+{^p~rO>cdS1`Hn?c"cJXt
                                                  2024-09-29 00:51:41 UTC7435INData Raw: 39 5a 71 f4 6f 9f 1d fe 0f 2f 6e f9 de db e7 fe ee 23 13 07 87 63 c0 ef 89 08 4a 3e 10 1a 14 05 09 a0 b3 12 55 06 86 0e 3c fc 9e 3d 0f be eb fc c0 13 76 f4 ae e2 d8 7e 9f 1b a3 84 ec b8 8d ae 70 5c 81 40 20 b0 51 04 95 24 10 d8 cc 48 7a ec e1 fb b0 d2 eb d1 05 38 17 2a 4d e7 df 28 c1 36 a6 dc ff 4b 82 28 0b 64 26 68 a6 de 64 53 9c 2e ee 01 e8 d6 a5 15 88 87 76 9a 52 91 d3 cb 38 3e e3 1b 92 c8 09 d6 44 c1 e8 9d bb 31 50 ec b8 5c 4f cd a9 9d 50 94 53 b5 29 94 23 8c 96 2f 7b ea da a6 39 39 74 c9 f4 54 4b fb 76 01 00 5c b3 c2 f0 ef ea 8d 82 8b e4 a6 d0 8c 67 33 eb ba 0c 69 05 da a5 f6 d4 a9 da 57 9f 9e fd 95 2f 4e fe dc e1 c5 3f 58 8c 2f 39 e5 3a 8b f6 ce 9c c6 ae 8f 0d 05 db 49 86 59 bf 3d 4c 13 35 ae f2 25 be b5 8e 15 c9 c1 1e 33 d2 97 6e 2a 55 9c 25 01 66
                                                  Data Ascii: 9Zqo/n#cJ>U<=v~p\@ Q$Hz8*M(6K(d&hdS.vR8>D1P\OPS)#/{99tTKv\g3iW/N?X/9:IY=L5%3n*U%f


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.549719143.204.98.424432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:40 UTC671OUTGET /img/save_img.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:41 UTC523INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 7550
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:41 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "8d3bcd1278891fc1e52d38e72549b3d0"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 ef13dd533b8dc9dcfdc35449cf88f808.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: 1WOkUYJdpqFyd1n0T2bOWHboc2QWQjx3Distmfy-xTNfTW7KoT8kzQ==
                                                  2024-09-29 00:51:41 UTC7550INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 02 fa 50 4c 54 45 c3 e2 c9 b5 dc bb b0 da b8 a9 d6 b2 a6 d4 ae a2 d2 aa 9d d0 a6 9a cf a4 98 ce a3 c3 e1 c9 99 cf a2 ef bc 57 fc f2 df fc f4 e3 fc f2 e1 fb ec d0 ac 4d 00 fc f1 dc ff f5 df ff f9 e4 fa e6 bf ff ff ef ff ff f7 ff fd ea f8 e2 b7 eb dc c6 c3 af 9a 96 7c 6b 7e 60 50 a8 8f 7b ce c0 aa fd f1 dd e1 d3 be 8c 6d 57 4e 27 15 37 0f 03 3e 16 07 55 2e 18 5f 39 26 fc f1 da 48 20 10 2d 07 00 43 1b 0a 6c 49 34 ff f4 da 24 01 00 4a 23 12 f8 c9 54 d9 ca b3 45 1f 0f af 99 87 f7 ed da a0 75 4b ea b9 47 7f 56 35 f2 c1 7f eb bb 7b ac 87 54 91 67 42 de ae 73 e3 b4 77 de af 73 de b0 75 d9 ab 71 de ad 6e be e0 c4 e2 ac 68 b2 f0 d9 bb de c1 b8 dd bf b2 60 16 b6
                                                  Data Ascii: PNGIHDRxxPLTEWM|k~`P{mWN'7>U._9&H -ClI4$J#TEuKGV5{TgBswsuqnh`


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  7192.168.2.549718143.204.98.424432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:40 UTC666OUTGET /img/doc.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:41 UTC523INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 5723
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:41 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "95382a6dab40d5911185a921c53e6f6b"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 b83a899c16a2f53127e152fe5fc783a4.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: ZzH4e5CRTXkFH7fMntiDbzplw0D40MyH42LKrJlrIfi1KFygY_jw_A==
                                                  2024-09-29 00:51:41 UTC5723INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 16 22 49 44 41 54 78 5e c5 9b 6b ac a5 57 79 df 7f cf 5a 6b ef 7d f6 99 73 9d 61 2e 1e cf d8 78 3c b6 42 cc a5 83 12 15 4c 88 1c 6a 0a 84 02 09 90 96 24 25 55 3f 44 91 7a 51 0b 91 10 97 24 6d 2a 12 a2 88 24 52 a9 d2 2a 10 68 55 11 28 a9 d3 a2 60 e3 d4 2d c1 34 24 84 5b a8 cd 4d b1 0d b6 c7 e3 f1 dc 2f e7 cc 39 67 bf ef bb d6 13 b1 9f 47 6b e9 c8 42 11 02 d4 25 ed 79 df f3 ee f7 dd 7b fd 9f eb ff 79 9e 3d 32 dc f7 f6 53 e4 7e 19 14 44 40 22 48 00 cd 10 46 88 08 5a 7a 44 22 00 84 04 65 80 b4 00 25 a3 b9 03 01 10 44 02 a8 a2 5a 90 38 46 f3 0c b4 80 2a c4 91 9d 4b b0 f7 fa 2d bb 2e c1 5e 28 e4 01 42 b4 fb 8a 9f 2b 10 42 fb ce 3c 80 66 7c b5 fb 11 3b cf bd
                                                  Data Ascii: PNGIHDR<<:r"IDATx^kWyZk}sa.x<BLj$%U?DzQ$m*$R*hU(`-4$[M/9gGkB%y{y=2S~D@"HFZzD"e%DZ8F*K-.^(B+B<f|;


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  8192.168.2.549723104.26.4.154432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:41 UTC634OUTGET /v2/free/self/ HTTP/1.1
                                                  Host: api.db-ip.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Origin: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:41 UTC742INHTTP/1.1 200 OK
                                                  Date: Sun, 29 Sep 2024 00:51:41 GMT
                                                  Content-Type: application/json
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  access-control-allow-origin: *
                                                  cache-control: max-age=1800
                                                  x-iplb-request-id: A29E9FD2:CF4A_93878F2E:0050_66F8A49D_28CB7418:7B63
                                                  x-iplb-instance: 59128
                                                  CF-Cache-Status: EXPIRED
                                                  Last-Modified: Sun, 29 Sep 2024 00:51:41 GMT
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v2EWWYaPMjPHrb%2F%2BsgsVhx%2BmDnPxl6Mbxp%2FgIj%2FxW2TuPx1bHp58ihmZQ7pDv6O12Uiq9DmO1IQNgdQ%2FiG7ljrkj4%2BShkeNcSvlihsQkNIyqHvqRi9LCs7FMqCr9NaU%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8ca7fc770b6b428f-EWR
                                                  2024-09-29 00:51:41 UTC246INData Raw: 66 30 0d 0a 7b 0a 20 20 20 20 22 69 70 41 64 64 72 65 73 73 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 20 22 4e 41 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 20 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 43 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 0a 7d 0d 0a
                                                  Data Ascii: f0{ "ipAddress": "8.46.123.33", "continentCode": "NA", "continentName": "North America", "countryCode": "US", "countryName": "United States", "stateProvCode": "NY", "stateProv": "New York", "city": "New York"}
                                                  2024-09-29 00:51:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  9192.168.2.549721143.204.98.424432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:41 UTC677OUTGET /img/meta-logo-grey.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:41 UTC525INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 105511
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:41 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "ffba640622dd859d554ee43a03d53769"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 ba77f90aac0ddbc2c4c2c02062fac762.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: w9iXmFU571AjoWe0KYbvZW_esfOOUJkgnYujafY0sfT5hpYTu2Ro1g==
                                                  2024-09-29 00:51:41 UTC8949INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 00 f0 08 06 00 00 00 58 15 aa 71 00 00 14 a9 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9a 69 96 1b b9 95 85 ff 63 15 5e 02 e6 61 39 00 1e 70 4e ef c0 cb f7 77 41 4a 2e a9 ca c7 5d dd 4c 25 49 91 11 08 e0 0d 77 40 a4 3b ff fc 9f eb fe c1 23 0f 5f 5d 2e ad d7 51 ab e7 91 47 1e 71 f2 a6 fb cf 63 be e7 e0 f3 7b 7e 8f 9e 7d fa 7e fa cb e7 ee 7e cf f1 91 8f 74 48 fa 9e 50 3f af e1 c7 e7 df 13 7e bc 86 c9 bb f2 87 81 fa fe 7e b1 7e fd 62 e4 ef f8 fd b7 81 e2 e7 25 69 46 7a 6f df 81 c6 77 a0 14 3f 5f 84 ef 00 f3 b3 2c 5f 47 6f 7f 5c c2 3a 9f 57 fb b1 92 fe f9 75 7a ca fd d7 69 ff e9 ff 8d e8 59 e1 3a 29 c6 93 42 f2 3c a7 f4 9d 40 d2 6f 72 69 f2 45 e4
                                                  Data Ascii: PNGIHDRXqzTXtRaw profile type exifxic^a9pNwAJ.]L%Iw@;#_].QGqc{~}~~tHP?~~~b%iFzow?_,_Go\:WuziY:)B<@oriE
                                                  2024-09-29 00:51:41 UTC8949INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 77 22 3f 3e 82 d1 9b bb 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e7 0c 07 13 1a 22 e4 9f f2 34 00 00 20 00 49 44 41 54 78 da ec bd 77 94 5d c7 75 e6 fb ed aa 3a e7 dc d4 11 8d 40 44 02 60 10 83 48 31 27 25 4a 26 45 89 4a 96 2c 3a
                                                  Data Ascii: <?xpacket end="w"?>bKGDpHYstIME"4 IDATxw]u:@D`H1'%J&EJ,:
                                                  2024-09-29 00:51:41 UTC7435INData Raw: 1e 7f e6 3f 21 cb fe 92 99 1f 3a d6 42 e3 a1 87 36 2d b8 e1 07 b7 7e 21 75 e9 87 8b 51 d7 22 9b 31 a0 35 1c 33 a2 b0 88 5a a3 3e 35 ad 77 9a 66 d7 5a 23 cb fc 31 6c d5 4a 5a 6b a1 88 50 2c 16 fd f7 00 b0 b3 60 67 11 06 06 00 46 53 9b ed 4d e2 78 c7 09 73 e7 ac 5f b4 60 e0 c9 a5 0b 97 6f ed ed e9 de 1b cd 5b 58 5b 32 af 12 f7 03 29 3a fa 82 0c 0d 41 d7 83 31 e3 8c 89 46 77 1d 28 1c d8 77 a0 77 c7 9e 9d f3 f7 ed 19 7a fb ae c1 c1 d3 c6 ab 13 0b 0a 51 61 61 18 06 f3 9a 89 eb d2 9a 74 21 8a d0 68 34 60 82 10 d6 7a c7 d2 56 c4 36 4d 53 84 26 00 db d6 66 80 03 c1 01 aa d5 d0 9e a1 48 81 d9 e5 fb 0c 87 0e 35 84 c5 02 ac 4d 71 70 e8 60 4f a5 ab e7 c2 4d 9b 37 fc e1 bf fe e8 b6 09 00 4f ca d4 f7 c6 47 6b 8d 34 4d 61 4c 9e 12 45 19 c2 30 44 92 24 40 a4 4f d8 f6 fc
                                                  Data Ascii: ?!:B6-~!uQ"153Z>5wfZ#1lJZkP,`gFSMxs_`o[X[2):A1Fw(wwzQaat!h4`zV6MS&fH5Mqp`OM7OGk4MaLE0D$@O
                                                  2024-09-29 00:51:41 UTC1514INData Raw: b1 b1 92 bf e6 9c 65 48 84 50 10 de 14 82 f0 e0 41 ee 7e 72 cb ba 6b 1a 8d f4 3c 97 ba 8a 52 ad dd 54 20 30 51 5b d4 69 9a 4c 2d 7c 29 41 d8 19 4d ec fc 5a 4b 18 35 9b 4d 14 c3 08 a5 82 49 aa 23 63 eb 4f 5e b2 ec da 2f fc ea 2f df d4 43 34 fc 46 3a 76 4b 97 52 f3 0f 7f e7 b3 77 9d 74 ca b2 ff 31 7a 60 f8 a7 a1 a6 17 ac 8d 9d 52 80 31 1a 81 f1 06 3a cd 66 1d 41 10 f8 85 25 e1 c8 0f e4 0f 72 2f 7a 74 2e 52 99 e0 5d f8 a0 e0 18 b0 8e e1 18 08 a3 02 14 69 58 cb 60 52 be cf 21 f4 14 13 1f e7 7c a3 79 43 aa 3d 26 2d c1 5a 2e 16 31 36 32 8a 42 31 d8 1e 06 c1 cd 5f f8 cc a7 6e 25 a2 ea 9b f9 82 fd cd cf 7e e2 b9 d3 96 2d bd 2e e5 e4 09 6b d3 7a a1 18 fa 54 dd b4 09 ad 83 b6 cb eb 64 b4 d0 09 69 c6 b7 00 00 20 00 49 44 41 54 4d ba 16 b6 6a 2f f3 cf 5b e6 32 8d b8
                                                  Data Ascii: eHPA~rk<RT 0Q[iL-|)AMZK5MI#cO^//C4F:vKRwt1z`R1:fA%r/zt.R]iX`R!|yC=&-Z.162B1_n%~-.kzTdi IDATMj/[2
                                                  2024-09-29 00:51:41 UTC8949INData Raw: bb 63 d7 9e 1b 1f 78 fc f1 99 e3 a3 ee da d6 ad 5b 27 3c f7 d2 ca 4f 86 d6 cc 35 24 08 c2 95 c1 89 22 e7 6c b1 26 49 41 60 c3 d9 32 78 1e 1a b9 d8 4a a9 7c 2e b2 28 7e b1 58 44 6f 7f bf f6 02 6f 67 1c 86 35 80 e1 fb 7e 0e f8 df 09 e3 65 bf 17 fd 78 0e e1 78 3b da 8d 51 63 2d e0 c2 78 87 a3 35 47 0a c9 d1 b2 59 9b f1 f2 2b e3 6d bc 8d d6 d4 b1 f0 25 9f 7c 61 c7 a4 5b 7e f4 ed 9b ca ad 13 e6 21 4a 54 06 1e 32 51 18 00 39 55 ce 5a 76 d1 41 36 00 e8 c0 5e a3 f4 82 ce 92 fb b3 e8 a0 8b 98 c4 35 cf 0b 9e 5a 74 c5 07 fe 61 d1 fc 73 8e 3b d0 f1 bb 9f ff fc 86 ff f1 b5 6f dd f6 d6 b6 3d fe ac 99 b3 3e db de 4e 27 d5 6a 75 18 26 48 4f 81 86 45 59 0f e6 2c 15 79 54 af 21 bd 31 dc 26 c9 c0 37 00 b0 d5 b9 52 2c 9a 68 23 04 38 a3 16 94 fd 62 93 28 79 73 c2 a4 29 77 fd
                                                  Data Ascii: cx['<O5$"l&IA`2xJ|.(~XDoog5~exx;Qc-x5GY+m%|a[~!JT2Q9UZvA6^5Ztas;o=>N'ju&HOEY,yT!1&7R,h#8b(ys)w
                                                  2024-09-29 00:51:41 UTC16384INData Raw: ce 92 5f 7e e2 dc f7 5d 3d 9e 9f 36 f2 a1 59 ff c4 f5 8b 1e 82 15 8f c5 51 75 67 e0 f9 50 24 c6 64 70 1e cc a1 3c 52 b4 30 4e 9c 57 de 18 3d eb f5 75 eb 3f bd 6c d9 9a 93 c6 67 e4 c0 ed e2 8b 2f de 3b 65 c2 c4 47 6d 1c bf 2e 85 34 00 43 29 57 6f d3 5a 9b ef 81 cc 1b db 0c 0c 06 e7 c4 a4 54 1e b6 10 d2 49 88 5b 0b 28 19 b4 f5 f7 f5 9f f3 d6 2b cf 9d d0 b4 51 cd da b0 10 47 2c 87 d0 90 e1 d0 6a ff e4 b6 b6 11 8d f9 eb 17 5d ba 79 f6 8c e9 8b 01 fd 26 89 cc b8 4c 60 ad ce f3 33 80 cc 3b 3a d4 00 b6 0d 4f 78 d3 b9 d9 ac ce 6c 2d c0 10 13 8d d5 0b 56 fc f2 a9 b3 8f b7 f9 5b b5 6a fb c4 f5 6b 36 7c 5e 6b f3 3e 72 8a f1 4d 54 e9 86 f1 3f 9a 81 9a 45 06 b3 73 2b 73 5a 3a af 30 43 c7 a1 09 6b b5 75 e7 9e 75 ce 0f cf 9a 3d 7b c4 1a 73 b6 50 65 71 84 f2 50 b3 ef 2c
                                                  Data Ascii: _~]=6YQugP$dp<R0NW=u?lg/;eGm.4C)WoZTI[(+QG,j]y&L`3;:Oxl-V[jk6|^k>rMT?Es+sZ:0Ckuu={sPeqP,
                                                  2024-09-29 00:51:41 UTC16384INData Raw: 97 ec 3b dc 71 fd ce 9d 9c 1a 4f f6 34 e0 90 0d 5b 4a 64 5e 2a 7d a5 c7 38 fb 47 97 24 49 e2 21 c1 52 fa e7 64 0f e1 c6 4d 6f 5e e2 3a b9 ab 8c b6 19 8e f5 53 13 58 ff 70 0c ca a3 33 20 12 e5 72 19 e9 74 1a ae eb a2 bb fb 08 5a 9b 5a f2 87 3b f7 bf 3a b1 b5 f9 87 7f fd 5f 7f ff b5 33 25 34 7f a6 c6 03 1f fc e0 96 f9 f3 2e fb 9f 7d 7d dd 6f 64 33 19 df 2f 17 a1 44 c4 3a 9a 4a a5 e0 ba 2e 8a c5 e2 20 fb 6c e3 44 4c e4 2f d5 be 4e 71 2b c6 b0 f3 9f f4 08 57 c2 45 58 9c 8f a4 32 07 b6 ef 9b 65 2d da 07 37 fc d7 f6 25 8d d2 09 a8 1c 0e 49 30 98 b0 4e 1a 63 20 a5 13 06 41 b0 ff aa 4b af dc 8d 0b 63 b8 f9 cb bc f4 e2 ca 2f fa c5 f2 0d 52 52 2e 0c c3 4a 70 1d 09 8e 57 0f 99 88 39 74 e0 9f 93 f7 25 81 61 f2 4c 2a 17 71 51 6b ff b5 f6 89 6d df f1 5c f9 84 09 ed 01
                                                  Data Ascii: ;qO4[Jd^*}8G$I!RdMo^:SXp3 rtZZ;:_3%4.}}od3/D:J. lDL/Nq+WEX2e-7%I0Nc AKc/RR.JpW9t%aL*qQkm\
                                                  2024-09-29 00:51:41 UTC16384INData Raw: e4 21 a7 3e ff d5 ef 33 68 cf 59 61 e5 e2 0a ff ef 7d 5e a0 74 58 99 26 a1 e5 1d cd 9c cf 5d 5b b8 22 3a 27 40 26 84 d6 36 e5 39 f6 5f 55 a1 5e a8 b7 e3 61 a5 57 a5 92 13 11 87 1e 71 5d 3a b3 d1 91 24 e0 5e 64 e8 f5 b6 88 48 8c b1 2d 06 84 b9 b8 87 ac 7d 38 28 17 be 95 a5 ff d3 09 f0 58 c8 92 51 92 35 1b 10 ae 74 ab 28 00 d4 46 82 7a 31 22 14 92 b6 32 ff 1c 7b a1 77 cb d6 ec 85 74 a2 92 82 05 74 92 94 f6 eb 33 20 cc 34 33 8d 56 a3 b3 a1 1b a4 54 5c 85 4f 11 86 c1 82 4a 5f d4 d6 94 99 69 41 52 89 a1 20 35 30 a8 d7 07 36 6c 40 78 df 73 cf 5d f8 d4 b3 bf fc f7 83 5b b6 5e 92 7a 21 8e 2a 10 b6 f0 02 90 b1 50 62 88 f3 30 54 cc 10 1c 27 a3 18 7c 2a 81 73 19 ac e5 e0 96 18 82 f7 39 54 3d 8e 8d 8d 1d f8 e0 a5 97 7c fd 63 d7 5f fd ea 1a 50 84 fe 53 b7 7d f0 49 76
                                                  Data Ascii: !>3hYa}^tX&][":'@&69_U^aWq]:$^dH-}8(XQ5t(Fz1"2{wtt3 43VT\OJ_iAR 506l@xs][^z!*Pb0T'|*s9T=|c_PS}Iv
                                                  2024-09-29 00:51:41 UTC16384INData Raw: cb 3f 7e e3 3f 1e ed 08 bb 2f f0 bd 4c 23 f0 de ab 59 36 47 4e 20 62 e0 dc 72 2b 84 61 00 ce 39 e2 30 44 ae ae 1e 9d 5d 3d c8 65 fd d1 7e d6 fb f0 6b 6f ac 6c 69 ff f7 ee 9f 2f 5f be fa d9 d9 b3 67 0c db 56 a5 47 9e 5b 31 ea 1f be f5 bd 8f ec d8 b3 eb 73 c4 c4 2c cf 73 5b 4b 61 0c 6d 6c 92 be b9 75 14 7a 7a 0a 70 5d 91 70 49 e8 8a 4e b3 52 0a 86 30 20 a9 75 48 6c df a8 a3 7e d6 8b a3 b8 f0 f5 9d 0f 3e f8 d4 03 f7 3d 71 e5 98 89 13 c7 66 b2 9e 13 49 9d 68 c5 78 96 74 05 04 4a 02 26 9b 3d ad 95 67 b0 59 a3 94 f1 c7 40 1b 93 1c 1c 0c 86 69 10 31 db 44 0c 80 09 07 8c db 4d 45 49 89 30 8e 90 cd e7 c7 06 b1 bc 7c d3 f6 1d e7 6e db dd be ed f5 d5 6f 6e 7a fa f1 df be f9 bd 5b 16 ae 6f 6e 69 d8 d6 dc da 5c c8 f9 f5 a1 e7 49 09 00 c5 62 e4 74 77 76 7a 7b da 7b eb
                                                  Data Ascii: ?~?/L#Y6GN br+a90D]=e~koli/_gVG[1s,s[Kamluzzp]pINR0 uHl~>=qfIhxtJ&=gY@i1DMEI0|nonz[oni\Ibtwvz{{
                                                  2024-09-29 00:51:41 UTC4179INData Raw: 68 21 e0 28 1d b3 26 7b c9 44 d9 31 a9 10 5c 74 d5 3c f5 38 d1 4b 4f df b2 f6 9e a7 b6 3c fe b1 f1 c9 f1 8b bb 7a 6b ef 9a 98 98 18 70 70 35 a5 14 ba bb 6a be 4a 58 88 cf 35 a7 ea 7e e4 c3 4f 1d 81 8a 39 24 6f 35 50 66 e5 dc 1b fc d9 14 54 a7 dd c5 0c 93 72 2d 7d 5b b0 b1 19 28 07 64 21 84 11 84 01 b4 0a 9d 4d 92 66 a5 a2 26 9a 4d b7 fd c0 ee 9d 4f c5 d5 ea 63 97 af 5e be ee d3 9f f8 c4 36 21 44 f6 f9 5f e7 e7 a7 93 5f b9 fe fa cd df 5e b7 ee 7f 3f bd ee d1 c7 c6 a6 9a d7 8c 4d 36 de eb a4 5a a0 45 18 92 14 b0 36 6b 6d d8 ad f3 a3 13 2d cb 60 e7 15 23 3b 0d ce 5f f3 0b 61 66 48 a8 95 17 35 21 f8 99 4f e1 47 89 a4 f0 7e d3 a4 d4 44 14 ca 9d e7 1c df 9b bc a5 03 6e 5f 91 bf e5 d6 ef 7e 77 c3 fa 1f 3d 7e ed f8 c1 03 97 55 6b 3d e7 54 22 35 90 5b 11 7a 6b c1
                                                  Data Ascii: h!(&{D1\t<8KO<zkpp5jJX5~O9$o5PfTr-}[(d!Mf&MOc^6!D__^?M6ZE6km-`#;_afH5!OG~Dn_~w=~Uk=T"5[zk


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  10192.168.2.549726143.204.98.424432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:42 UTC676OUTGET /img/fb_round_logo.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:42 UTC524INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 42676
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:42 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "81bb5cf1e451109cf0b1868b2152914b"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 632ee301c4920b52f2463aa9e978c57e.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: L9lwVVcWI49q4Nj87PzyLi08N0wMOq3YJEYIh0K20xeAJrTcbFIxSw==
                                                  2024-09-29 00:51:42 UTC8949INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 01 85 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f 53 b5 22 15 07 3b 88 08 66 a8 4e 16 44 45 04 17 ad 42 11 2a 84 5a a1 55 07 93 97 fe 08 4d 1a 92 14 17 47 c1 b5 e0 e0 cf 62 d5 c1 c5 59 57 07 57 41 10 fc 01 71 75 71 52 74 91 12 ef 4b 0a 2d 62 7c 70 79 1f e7 bd 73 b8 ef 3e 40 a8 95 98 66 b5 8d 02 9a 6e 9b a9 44 5c cc 64 57 c4 d0 2b c2 e8 a0 9a c6 a0 cc 2c 63 56 92 92 f0 5d 5f f7 08 f0 fd 2e c6 b3 fc ef fd b9 ba d5 9c c5 80 80 48 3c c3 0c d3 26 5e 27 9e dc b4 0d ce fb c4 11 56 94 55 e2 73 e2 11 93 1a 24 7e e4 ba e2 f1 1b e7 82 cb 02 cf 8c 98 e9 d4 1c 71 84 58 2c b4 b0 d2 c2 ac 68 6a c4 13 c4 51 55 d3 29 5f c8 78 ac
                                                  Data Ascii: PNGIHDR!iCCPICC profile(}=HPOS";fNDEB*ZUMGbYWWAquqRtK-b|pys>@fnD\dW+,cV]_.H<&^'VUs$~qX,hjQU)_x
                                                  2024-09-29 00:51:42 UTC7435INData Raw: 3d 12 78 5d 9a 15 89 51 08 2c b0 04 a4 59 11 01 4f 06 ae c6 a5 ed 92 24 49 92 a4 f9 17 01 cf 00 5e 94 66 45 d5 38 64 81 25 80 93 80 37 02 2b 8c 42 92 24 49 92 d4 25 ea c0 35 b8 d4 5d b8 c4 7d e0 a5 59 b1 0e f8 38 70 86 69 48 92 24 49 92 ba d0 4f 80 e7 e4 8d e4 7b 46 31 b8 9c c0 1a 60 69 56 8c 02 af 02 4e 37 0d 49 92 24 49 52 97 3a 0a 78 53 9a 15 6b 8c 62 70 59 60 0d a8 ce de ab 4b 80 e7 e0 24 9e 24 49 d2 1e 09 40 08 bf ff 68 ef c5 23 dc cf 43 92 74 b7 c7 01 2f 4f b3 62 d8 28 06 93 c5 c5 80 4a b3 e2 4c e0 a3 c0 fe a6 21 49 92 06 45 e8 fc 65 e7 6e e8 de 45 51 14 dd c7 c5 f2 4e 7f 33 5a 8f a8 dd eb 5b c1 b5 2a ed d1 a1 68 62 77 af b0 23 60 b2 19 aa 63 13 d4 76 f5 f3 ed 00 5b 27 03 cd d6 bd 7e 23 61 17 ff 4e f7 f3 ef b3 ab 7f af bb ff 75 22 df 14 48 ea 29 5b
                                                  Data Ascii: =x]Q,YO$I^fE8d%7+B$I%5]}Y8piH$IO{F1`iVN7I$IR:xSkbpY`K$$I@h#Ct/Ob(JL!IEenEQN3Z[*hbw#`cv['~#aNu"H)[
                                                  2024-09-29 00:51:42 UTC16384INData Raw: 24 5f 48 e2 5f 86 01 a0 41 25 c9 47 1f ea 0c ef 3f 64 f9 20 00 c0 26 f4 7c 46 f3 b0 36 bd ad d2 81 f5 89 24 4f 39 2f 01 a0 39 25 c9 ae d9 d4 cf 3f de 29 33 6d c3 db 01 00 36 a1 3b 93 fc e0 56 f8 46 36 fd c5 68 b7 d7 df 9d e4 47 33 1a 50 06 00 34 a4 94 e4 81 c3 ad 3c 7b 5f 5b 78 05 00 b0 79 fd 50 b7 d7 bf 67 b3 7f 13 5b e1 82 f4 bd 19 0d 26 03 00 1a f6 f1 47 3a 8b b7 ee a9 04 58 00 00 9b d7 bb 92 7c 7c b3 7f 13 9b fa 82 b4 db eb b7 92 fc 50 92 c3 ce 47 00 68 4e 29 c9 81 9d d5 f0 e3 0f 77 5a 55 65 f9 20 00 c0 26 36 93 e4 c7 96 57 b0 6d 5a 9b fd 82 f4 c1 24 df ef 5c 04 80 66 d5 25 79 e4 b6 56 79 ea ae 96 f0 0a 00 60 f3 fb 9e 24 1f d8 cc df c0 66 bf 28 fd 74 92 87 9c 87 00 d0 f0 05 42 95 7c fa f1 ce 60 df 5c 65 87 5f 00 80 cd ef 50 92 2f 74 7b fd ce a6 bd 3e
                                                  Data Ascii: $_H_A%G?d &|F6$O9/9%?)3m6;VF6hG3P4<{_[xyPg[&G:X||PGhN)wZUe &6WmZ$\f%yVy`$f(tB|`\e_P/t{>
                                                  2024-09-29 00:51:42 UTC2673INData Raw: 0f db d5 cb ab 0f 88 62 b9 28 b0 96 d3 1b ab b7 8a 01 00 00 00 f6 d4 c5 d5 0b a7 71 38 21 8a e5 a2 c0 5a 42 d3 38 dc df 6c 2b e1 e7 a4 01 00 00 00 7b e2 f6 6a 9c c6 e1 26 51 2c 1f 05 d6 92 9a c6 e1 ca 6c 25 04 00 00 80 bd 70 aa 7a 69 75 be 28 96 93 02 6b b9 9d 9b 53 09 01 00 00 60 b7 5d 5c bd 78 1a 87 93 a2 58 4e 0a ac 25 f6 4d a7 12 7e 5e 1a 00 00 00 b0 2b be 7e ea e0 d7 44 b1 bc 14 58 4b 6e 7e 2a e1 73 aa c3 d2 00 00 00 80 85 3a 55 bd 30 a7 0e 2e 3d 05 d6 6a 78 53 f5 fa 6a 47 14 00 00 00 b0 30 1f ce a9 83 2b 41 81 b5 02 a6 71 38 d2 6c a0 fb 15 d2 00 00 00 80 85 b8 b9 fa bd 69 1c 6e 17 c5 f2 53 60 ad 88 69 1c ae ab 9e 5d dd 23 0d 00 00 00 38 2b c7 aa e7 56 1f 15 c5 6a 50 60 ad 96 77 55 af ac b6 45 01 00 00 00 67 ec fc ea 55 d3 38 9c 12 c5 6a 50 60 ad 90
                                                  Data Ascii: b(q8!ZB8l+{j&Q,l%pziu(kS`]\xXN%M~^+~DXKn~*s:U0.=jxSjG0+Aq8linS`i]#8+VjP`wUEgU8jP`
                                                  2024-09-29 00:51:42 UTC7235INData Raw: aa 2f 4a 04 00 00 58 43 77 57 bf 95 f2 8a 35 f7 18 11 b0 ce a6 71 d8 a9 de 77 f0 d0 d6 76 b3 53 38 fe b6 54 00 00 80 35 71 6b f5 6b d5 39 d3 38 9c 10 07 eb cc 0a 2c 36 c5 f9 d5 cf 57 d7 88 02 00 00 58 03 53 b3 b9 bf af 53 5e b1 09 14 58 6c c6 27 fb 38 ec 4c e3 70 7e f5 b8 ea 53 12 01 00 00 56 d8 4d d5 93 9b ad bc 3a 25 0e 36 81 02 8b 8d 32 8d c3 27 ab 9f ab 2e 93 06 00 00 b0 82 ae 6f 36 e7 f7 9c f9 dc 5f d8 08 0a 2c 36 ce 34 0e 97 cd 3f f0 3f 58 ed 48 04 00 00 58 11 d7 56 4f 9c c6 e1 7d ca 2b 36 8d 02 8b 8d 34 8d c3 67 9b ad c4 7a 9f 34 00 00 80 15 70 59 f5 6f 9b cd f7 85 8d a3 c0 62 63 4d e3 f0 c5 ea 17 aa 73 2b df 5e 00 00 00 cb ea b2 ea 09 d3 38 5c 3c 3f 69 1d 36 8e 02 8b 8d 36 8d c3 97 9a 95 58 af 4f 89 05 00 00 2c 9f f3 aa c7 cd 47 a1 c0 c6 52 60 b1
                                                  Data Ascii: /JXCwW5qwvS8T5qkk98,6WXSS^Xl'8Lp~SVM:%62'.o6_,64??XHXVO}+64gz4pYobcMs+^8\<?i66XO,GR`


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  11192.168.2.549725143.204.98.424432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:42 UTC666OUTGET /img/2FA.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:42 UTC525INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 114767
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:42 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "03d39d5d071182aba1b01ba2e859de39"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 009e5e3e32afcd1d135a7234c9da5520.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: sNQfbCAeU9j2ChJjux5FqbBLMGwCv6n-qaEm-mI1yOu0DQkBOS1p5A==
                                                  2024-09-29 00:51:42 UTC8949INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1d 00 00 00 fc 08 06 00 00 00 d3 e7 16 e9 00 00 01 83 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 a5 22 15 07 33 48 71 c8 50 9d 5a 10 15 71 d4 2a 14 a1 42 a8 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 ea e2 a4 e8 22 25 fe af 29 b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 a3 c2 74 bb 67 1c d0 0d c7 4a 27 13 52 36 b7 2a 85 5e 11 46 08 22 62 88 28 cc 36 e7 64 39 05 df f1 75 8f 00 5f ef e2 3c cb ff dc 9f 63 40 cb db 0c 08 48 c4 b3 cc b4 1c e2 0d e2 e9 4d c7 e4 bc 4f 2c b2 92 a2 11 9f 13 c7 2c ba 20 f1 23 d7 55 8f df 38 17 5b 2c f0 4c d1 ca a4 e7 89 45 62 a9 d8 c5 6a 17 b3 92 a5 13 4f 11 47 35 dd a0 7c 21 eb b1 c6 79
                                                  Data Ascii: PNGIHDRiCCPICC profile(}=H@_S"3HqPZq*BZu04$).k "%)=BtgJ'R6*^F"b(6d9u_<c@HMO,, #U8[,LEbjOG5|!y
                                                  2024-09-29 00:51:43 UTC16384INData Raw: 63 5f 5b 33 72 f6 42 1e 54 f8 14 51 23 15 3a dd a3 db 77 6e b0 90 80 6c 94 7b f6 04 c0 73 61 2c 02 ba 95 c0 a5 a0 e8 90 85 c5 87 48 8c 9e 7f b8 df b5 d2 da 12 d2 10 af d1 12 d6 cd 0a 17 2f 2f f0 dd d3 ef d0 6d 7a 6c 6f 3a 10 49 5c 5e 5e e2 e4 ec 3e 98 80 6f be 7b 8e ff f2 df fe 2b be fc c3 d7 78 e7 d1 23 b4 0b e5 88 93 7d 8f 3f 3c 7f 8e 2f be fc 12 37 fd 0e 1d 6b 90 25 90 24 08 52 d0 d6 1c e4 24 87 56 24 04 16 5e fe 9e f5 90 ab 96 12 60 86 65 01 6b 01 63 fb c8 f2 4f c5 94 42 ae 9c 43 ef 17 1e f2 dd e1 d9 a7 f0 08 57 60 75 d7 6b c8 82 3d 29 97 5d 17 37 80 04 16 4a 41 ef 34 04 1a 17 30 ec 7a 90 90 68 17 4b 5c 6c 6f f1 cb 4f 7f 0d 21 04 fa dd 16 2f 5e bc c0 c5 d5 06 f8 c3 b7 f8 cf ff cf 7f c1 83 07 0f b0 db ed 70 71 fe 1a 5f 7c f1 05 6e ae 36 78 f0 a0 c3 b3
                                                  Data Ascii: c_[3rBTQ#:wnl{sa,H//mzlo:I\^^>o{+x#}?</7k%$R$V$^`ekcOBCW`uk=)]7JA40zhK\loO!/^pq_|n6x
                                                  2024-09-29 00:51:43 UTC1514INData Raw: 2b a0 bc 0e b6 35 45 d5 7c 08 de bc 34 56 f7 e2 10 e3 c9 2e 50 4e 00 70 48 c9 40 ac 34 c1 46 75 56 d0 b2 95 28 ca 12 d2 b6 0a 74 ab c1 05 03 54 6b 7b 2c cc 26 1d 0c 4a 01 12 04 70 61 38 20 4a 76 dc 9e b6 01 31 43 4e 54 52 59 85 51 f3 5c 0b 05 59 37 10 c2 38 bf 92 2b 89 b5 04 63 26 78 b4 52 82 f1 02 20 8e 56 4a 8b b4 48 bb 00 4a 28 69 da 16 c6 fe 54 9a 31 56 62 3e 40 14 a2 40 bd b8 44 55 15 58 cc 2f 31 9d 8c 70 7e 3e c3 dd 77 ae e2 fc 7c 86 aa 1a 63 31 6f 40 9a 70 6d ff 10 4a 29 94 60 e0 05 47 35 2a d0 34 0b 68 2d bb 73 63 7b cb 9c 3f 3b 53 70 4e 28 8b 02 bc 2c a0 58 81 16 66 b7 8c 27 13 b3 68 10 43 ad 34 c6 20 70 5e e0 f8 c5 73 94 a3 16 5b 9b 86 84 da b6 12 42 70 30 06 b4 ad 02 e3 c1 3e 58 55 e9 11 7e d4 fd 52 15 cf a8 97 84 04 3c c5 f4 f4 c8 8a cf 27 b6
                                                  Data Ascii: +5E|4V.PNpH@4FuV(tTk{,&Jpa8 Jv1CNTRYQ\Y78+c&xR VJHJ(iT1Vb>@@DUX/1p~>w|c1o@pmJ)`G5*4h-sc{?;SpN(,Xf'hC4 p^s[Bp0>XU~R<'
                                                  2024-09-29 00:51:43 UTC16384INData Raw: c9 d3 f7 d6 22 63 83 0d 36 e0 f1 b5 64 ea 19 e4 95 5a 6b 8c ac 21 a4 6f 0d 05 5d 81 30 01 0b cf 03 bf ad 01 70 40 44 16 01 0e 64 d0 19 63 e0 2e 4b 8c c6 66 1d 19 34 ce 8c 86 4c c9 e2 b1 c1 9c c6 bc 67 67 27 fa 49 fe f5 0c 4b bd c3 b0 37 d7 f5 e8 0c 1c e5 5e 0f 5b f5 85 ad 93 70 be dc 3d ee 78 07 71 0b 68 15 71 69 e8 44 0a 8f 62 4a 16 37 75 12 0c a1 2e 2b 1d 59 33 9a 17 2c a1 9f b2 ea 73 7f 8c 9b 6c 8e c8 34 34 db 3d d4 b6 72 49 87 b9 10 7d 6a 1f fc 73 bb 97 83 c8 a1 16 4e 8c ae 0b 23 1a 66 71 84 0e da 7a 60 86 c0 49 1c b5 32 bc 95 d3 f3 19 1e 3d 7a 84 47 8f 1e 59 a1 ac 9b d8 9c 8e 50 30 6e 4c cd 98 41 36 34 71 28 05 9c bc 3a c3 c3 c7 8f b0 98 37 18 55 05 6e df bc 89 e9 64 04 a6 09 1c 0c ad 94 10 65 81 46 03 f3 a6 c5 d9 d9 39 be be ff 0d 4a 51 60 67 67 1b
                                                  Data Ascii: "c6dZk!o]0p@Ddc.Kf4Lgg'IK7^[p=xqhqiDbJ7u.+Y3,sl44=rI}jsN#fqz`I2=zGYP0nLA64q(:7UndeF9JQ`gg
                                                  2024-09-29 00:51:43 UTC16384INData Raw: 6d 2b d0 39 d6 10 af 76 fe 6a ca 7a 35 68 ef ae 28 07 69 3d 9b fb c9 3c 2a 2c ff f7 09 ed 88 ad f1 d5 80 83 a6 0e b4 eb db 1b bc b9 ba c4 cd 6e c4 c5 c5 05 be f8 e2 0b 7c fa c9 67 b8 71 be f5 b9 e6 02 5b 12 b4 6b 84 bb ae eb b0 db ed 20 22 d8 6c 7c 17 48 2c 0b 38 e7 d0 75 dd ac 73 a5 84 c1 63 7b 6b 8b 54 17 b5 3c e2 e2 bb db ed d2 76 18 04 43 0e 80 82 c1 50 52 90 92 d7 0e 16 af 21 6c d9 42 03 cb 34 7f 3d 12 63 a3 72 aa 65 e3 c5 a2 46 97 ba 75 34 88 fb 25 05 d5 f0 8c 60 93 60 8c c1 fd 8b 73 dc bb 77 1e 04 cb b2 56 7f 9a 3c b1 4a 1e 4b 32 44 ac 04 f7 e5 f9 cd ef d3 9a a3 b4 73 d2 3c 77 c7 94 4d 17 13 d2 86 21 e4 9a 8b f6 db ce 01 b5 85 bb 14 48 9b b5 14 07 5b f7 56 19 68 29 59 5d 42 09 ca f9 fc 58 da 41 6d fe 6d a9 be d6 d4 61 5b 52 ed 51 e7 26 0a d9 e5 81
                                                  Data Ascii: m+9vjz5h(i=<*,n|gq[k "l|H,8usc{kT<vCPR!lB4=creFu4%``swV<JK2Ds<wM!H[Vh)Y]BXAmma[RQ&
                                                  2024-09-29 00:51:43 UTC1514INData Raw: 85 0e 98 68 82 f5 3d 1f 5f 56 26 ab 79 37 7d 47 df 12 5a fa a2 e4 d1 d4 e5 25 ea 95 5c a5 3b c5 ce dd a2 57 87 cd a3 cf f1 e0 d3 37 18 fe 74 89 6f 5f fc 3b fa 51 b1 65 83 fe ac 43 67 09 03 18 a3 dc c2 0d c0 7e 3f 82 fa 1e 6c 2d 98 b7 30 d4 fb 80 e3 cd 1e df be 51 bc ba ea e1 ce ef a1 bf ff 73 f0 d9 a7 d8 d9 87 18 e5 0c e0 2d 6c d7 41 f6 63 f2 f9 f5 c1 07 67 a1 e6 fb 11 f2 e5 fc 31 2e ba 09 8e 2d 9b d7 ee e1 1a 52 51 de ab 31 d3 ad 75 1b de 05 e9 68 21 cd 4b 9f c9 3b 73 d6 50 99 5a e0 c0 d1 aa bd 91 14 e5 0a a7 a5 f2 6a 14 60 13 9d 2f fc c9 74 4d 35 59 3d 30 72 d5 ef 30 4b 04 21 ae e4 aa 7b c4 39 a9 95 9f 66 dd 2f 61 fb 06 0c 65 45 d4 cc 4d 3a 5c ea cb 30 71 bd 6e 21 e4 a5 13 6f cd d0 74 46 62 cd 83 a1 4c 80 b4 89 74 b4 84 3d 6a 99 5b e9 03 92 ef 84 66 04
                                                  Data Ascii: h=_V&y7}GZ%\;W7to_;QeCg~?l-0Qs-lAcg1.-RQ1uh!K;sPZj`/tM5Y=0r0K!{9f/aeEM:\0qn!otFbLt=j[f
                                                  2024-09-29 00:51:43 UTC8949INData Raw: 53 60 14 f0 38 42 dd 08 a7 23 f6 64 7c 08 c2 04 1d 46 6c c0 30 4e 71 b6 39 c5 7e 18 41 9d c5 38 ee fd f5 0d bc 98 78 fd 8d 21 18 d3 cd b2 52 3f b7 98 83 ce b2 d8 91 34 2d 32 59 3d 1f b9 38 d4 dc 3d 36 0a 1f 52 f0 50 8a c4 4e bf 0f 1e 19 ee 0c 2f a3 10 64 0f ca 17 29 43 77 0e 26 7d 5e 0a 70 3b ce 17 54 5d 24 e3 f1 f9 85 d9 55 ce 43 68 09 8e de 60 0a 68 40 b3 23 e7 c1 b2 9f bf 2d 33 8c b1 9e df 27 ea ef 11 05 7a db c1 45 19 f1 80 c8 73 16 b4 b9 cc 55 77 de 05 96 95 ef b1 dc 26 3b 8e 63 a2 09 4e f3 bb 62 1c f7 18 47 6f 7c 18 b9 2e 88 eb 89 02 a2 11 79 50 18 26 df 6e 1f cf 5b bc ee 0c ec f7 b7 b0 d6 26 3d 14 7f de 5c 1a 03 79 27 a2 df 4f 4e ee e9 aa 02 22 4f c6 65 db 4d 7f 17 c5 b8 1f a6 a0 43 54 41 61 23 ce b9 14 70 dc b5 86 38 91 45 96 23 69 12 9d 99 d5 20
                                                  Data Ascii: S`8B#d|Fl0Nq9~A8x!R?4-2Y=8=6RPN/d)Cw&}^p;T]$UCh`h@#-3'zEsUw&;cNbGo|.yP&n[&=\y'ON"OeMCTAa#p8E#i
                                                  2024-09-29 00:51:43 UTC16384INData Raw: ad ce 62 44 65 14 cb 12 91 f5 a1 e2 94 76 7c f7 66 e9 4a f7 c6 c1 72 95 38 d7 db 58 c9 77 6b 94 eb 7c 67 55 6d 2c a5 ab d1 b7 ad 16 99 8a 1a b1 8a 64 79 64 48 53 64 9d 9a e2 aa c9 a3 af 4e 2b 7b 5a 66 97 ad c2 02 67 85 4f c5 ae a1 6d f2 b7 f8 88 ad b6 e2 5d 17 1d 0f ae 41 e1 b9 aa 42 f8 1c 39 9c be e1 e9 5f 3e e5 c1 67 bf e5 f8 db c7 14 6e e6 c7 bf 93 68 3d 6a 52 d2 c2 59 32 17 94 4c d5 84 4a 78 4f 11 95 15 a0 72 24 ca a7 53 03 e0 c1 05 63 47 c7 52 81 58 68 d0 3b b0 d8 81 c9 06 4c 76 e0 58 f1 46 3e e2 b5 de 61 31 76 58 27 d8 de 7d 17 b2 77 d8 b8 fc 33 ae ec be c7 68 fb 36 c6 e4 c8 7c 8c d3 db fc ea d2 3e e3 bd 03 fe fc c9 a7 54 66 8e dd dc e2 c5 ab 03 6e df ba c9 df fd fa 97 6c 6d 6e f0 de fb b7 d8 28 46 3c 7c 74 8f d3 a3 37 6c 4e 46 60 05 d7 af 5d e1 e7
                                                  Data Ascii: bDev|fJr8Xwk|gUm,dydHSdN+{ZfgOm]AB9_>gnh=jRY2LJxOr$ScGRXh;LvXF>a1vX'}w3h6|>Tfnlmn(F<|t7lNF`]
                                                  2024-09-29 00:51:43 UTC1795INData Raw: 4a e9 90 49 50 75 79 79 89 7f f8 87 7f c0 ef 7e ff 6f b0 d6 e2 ec e2 2a 1a b1 5d 5e 5e 42 99 06 03 db 89 4a 64 1a 94 f4 7d 5f 75 16 25 a7 b3 86 ae eb a0 b5 c6 d1 d1 11 76 9b 4b 9c 9f 9f e3 bb df 79 1f 7f ff f7 7f 8f 1f fe f0 07 58 af d7 30 8d de e3 18 e5 25 e5 25 8b 48 8e 83 8e e7 17 d5 e0 3f 64 ee 21 f8 63 66 28 d3 00 0a 30 8a f6 de 5b ea 38 2b cd b9 01 c9 4c 1d 4d f3 80 67 4f dc af d2 32 5f 0b 4a c2 fe ec e9 f5 c4 bf 4f e7 2c 9d 95 db c2 71 6b ad c1 5a 63 d7 f7 71 6c 6a ad 81 60 92 58 70 cb 9d 73 48 4d 83 ce 12 49 74 ec 8e e2 62 42 17 11 a4 8c ff 91 92 ae 83 83 71 29 89 cb d5 3d c3 bf 74 2e 64 66 ac 56 ab 03 09 c1 be 0b ed 12 f7 dc d1 65 79 5b 7c 7d 8e 74 95 10 9c 70 bd da b6 85 88 60 bd 5e 63 d8 f4 f1 ba 9b b9 49 e1 10 c1 65 b6 06 04 99 96 3c 2a 50 5e
                                                  Data Ascii: JIPuyy~o*]^^BJd}_u%vKyX0%%H?d!cf(0[8+LMgO2_JO,qkZcqlj`XpsHMItbBq)=t.dfVey[|}tp`^cIe<*P^
                                                  2024-09-29 00:51:43 UTC16384INData Raw: 69 3a 58 12 78 1c 72 b7 2d ad 03 81 ef 16 ca 2c a9 90 5d 49 d5 75 4a e4 e4 d9 0e a0 d2 9a 3d d1 59 b1 fb 6d c1 21 10 ca 45 21 4b 41 cb 94 5f b3 5f 82 5f 84 84 46 5f ad e9 2c 1c 91 0e a2 f9 ba 57 6d 07 0e c1 52 4b 9c 58 6b af a9 95 7c 0e 46 c1 e2 fe 49 81 c9 5c 22 96 5e c7 2d f6 d0 49 af 31 89 4b 17 b5 34 58 f2 01 22 5e 6d 34 12 c0 20 51 e3 5e 79 f1 0e e5 13 24 1d 7e c7 be 67 41 2d 10 48 11 ad 1a 81 b8 96 51 94 6f 96 65 ec fd 79 ae c9 fc 75 5f 34 e8 13 dd 8a 43 b2 d1 93 31 a2 5c 6d 1e 57 1b 8c c6 26 04 32 2a 9a 9c 10 18 eb 46 5c 89 47 0b 70 b9 c1 d9 83 cf f1 f1 1f 7e 87 67 5f 7e 8a 96 7b 10 2c 58 1c 54 4f 9e 58 c9 50 0e c1 50 0d 7a 26 30 79 1b fb 54 84 2c e9 dc 31 6d 83 7b f7 de c5 9d bb f7 00 dd c0 32 30 50 41 d7 4e a2 a8 c8 9b 2f f6 0b 1f 39 31 38 12 9e
                                                  Data Ascii: i:Xxr-,]IuJ=Ym!E!KA___F_,WmRKXk|FI\"^-I1K4X"^m4 Q^y$~gA-HQoeyu_4C1\mW&2*F\Gp~g_~{,XTOXPPz&0yT,1m{20PAN/918


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  12192.168.2.549728143.204.98.424432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:42 UTC668OUTGET /img/phone.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:42 UTC525INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 255341
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:42 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "3c18a93313e72ab9967152a4e92aa238"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 b44e2902bb3501d47514e51618f1bda4.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: cQyflQzzaTYEnfLnQiM3iCiLHgHocrhCaQiPC-r6z7zEO3aE2UBlmg==
                                                  2024-09-29 00:51:42 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 03 e5 34 49 44 41 54 78 da ac 7d d9 8e 65 59 92 d5 b2 33 dc d9 c3 23 23 22 b3 32 aa ba 26 c8 ae 12 ad a6 5b aa 06 1a 21 90 78 84 1f e0 03 e0 0f 80 97 7c e3 5b 78 e5 43 e0 a5 25 ba 2a bb 86 cc ca b1 72 8c c9 c3 c3 fd fa 9d ce 39 86 db 36 5b b2 ad 2b 51 8c 37 e2 e8 de 33 ec 7d f6 60 db 6c d9 b4 5d f4 cb 7f f7 15 80 0b fc 3f 7f 24 be 27 00 0a a0 89 73 fe 6e 01 51 60 3a 01 cd c2 af e9 3e ca f1 19 f5 f2 ac 4f fa f8 d9 fa b9 1e e3 99 0e 50 ab 67 e5 75 8d 37 80 0e 51 56 80 66 e9 65 d4 eb f2 67 ae bd ac 2a 20 12 ed e9 01 3d 00 cd 06 90 0e 98 b6 d1 8e c9 ef 63 8a ba 7a 40 e6 5e e7 74 0b ff 58 db 46 7f 87 74 5e 0f e0 cf 4f 7b 40 ed de de db d9 3e 04 30 d8 b3 76 ee
                                                  Data Ascii: PNGIHDRG4IDATx}eY3##"2&[!x|[xC%*r96[+Q73}`l]?$'snQ`:>OPgu7QVfeg* =cz@^tXFt^O{@>0v
                                                  2024-09-29 00:51:42 UTC10463INData Raw: 6c a5 6b a3 e5 2d 7f 3a f5 0a d3 f7 67 d3 70 0e 17 04 96 8d bc 97 b8 ca 0f c2 ed 63 c7 b6 5c bc 4d 83 fe 37 af 01 d7 09 a3 d5 66 4a 8e 68 66 2f 19 68 53 f6 73 5b 80 0a 1f c0 1d 6a 29 0f 93 63 29 9b e6 0c 5e 95 02 ea 72 2f ec 5e e7 80 82 41 45 60 02 65 fb 74 7d 90 b1 e5 01 6b c9 d8 81 fa 3a 68 d4 50 1e 01 9c e6 29 c7 8c 4c cb 6b 35 fd 0b 9b 96 ca b7 20 a2 e8 d5 89 5c 4a 13 45 19 ca 96 a8 0e 80 a6 07 2e 4e e1 bf bd 82 ff f2 18 fe e9 0c fe f5 0c bc 6c c2 be 54 ba 04 f0 11 be 17 37 97 29 03 78 1e 81 d9 ef ea 46 a4 80 70 ac 40 3a 07 d6 37 65 f2 17 f0 8f 7e 13 58 42 be 61 94 97 d7 40 51 06 13 71 9a 66 a0 6a 12 16 aa d4 2d 40 5e 63 36 43 84 d8 04 44 96 5a 64 40 d0 98 3c f3 df 4b 8c ca a9 50 96 97 a4 63 b8 5f 5a 66 ae 95 b5 07 e6 ed 9c 80 40 ab 2e c4 f8 c4 38 89
                                                  Data Ascii: lk-:gpc\M7fJhf/hSs[j)c)^r/^AE`et}k:hP)Lk5 \JE.NlT7)xFp@:7e~XBa@Qqfj-@^c6CDZd@<KPc_Zf@.8
                                                  2024-09-29 00:51:42 UTC8949INData Raw: fe 83 fe d5 33 c2 ef cc 47 1a fc 1b 82 c4 aa d2 54 91 40 e0 2f 3e 45 fa f3 9f 83 3f f9 15 e8 e6 5a 62 0e e9 f8 16 e8 60 95 53 89 52 9a 2c 9a 72 dc d5 9e 8d 55 7e 0d 63 ce 30 cf be a6 fb e2 7b 5b 58 8e 00 6f d4 68 b9 7a c9 26 dd 35 48 8e 99 f3 ce b9 3c 05 c6 1b 59 38 b2 66 72 9b 97 1f 9b f4 24 98 6e 9b 25 6a 8d 88 3c 23 56 ac a8 a4 99 a3 7c 49 4b ce ed 27 0a f6 ca 17 e4 35 c4 13 63 22 6d bc ba fa cf 36 46 1e 81 eb 37 f5 39 9a 29 70 d3 a4 10 65 23 d3 95 9c b7 1c 0b 41 cb cc 61 ae db 61 b4 d7 8e b3 b6 8c 93 35 b8 dd 32 8b 9b 2f 30 5c 3d c0 f3 a7 bf 8f 50 aa ee 8e 48 ed 51 08 49 aa 72 20 08 70 1a 51 e0 51 b8 8f 1e 95 cc a1 3e f7 31 48 00 e1 02 37 28 d1 a9 7e 9f 47 a9 c0 25 cb f1 1f a9 90 06 8a 96 6a 99 b7 8f 71 ae 25 60 b2 6a 1f 45 a9 e0 b5 34 93 06 93 e7 74
                                                  Data Ascii: 3GT@/>E?Zb`SR,rU~c0{[Xohz&5H<Y8fr$n%j<#V|IK'5c"m6F79)pe#Aaa52/0\=PHQIr pQQ>1H7(~G%jq%`jE4t
                                                  2024-09-29 00:51:43 UTC16384INData Raw: 60 8a 70 fb 08 f1 ed 6f 2d 5b 6e 48 53 07 ed cf 40 65 a1 ec 4f fb bd 82 be ef bf 09 a4 7f f0 03 61 00 c7 6c ea 58 1f cc ff eb 68 0f ba 72 9b 03 d0 b2 18 c9 a2 87 32 83 ef 46 2c 3e 99 62 ef fd 19 e2 11 a1 2f 0a ac 5f 05 5c 3e 00 76 17 01 1c 82 f8 0c 16 35 21 06 65 02 d9 ca b7 f0 4b 59 7a 63 88 fb 0d fa fd d7 6b 09 bb 0d 30 bf 06 dc fd 09 50 4e 80 b5 56 98 e8 fa 01 c2 5e 29 cf 7b 49 94 52 63 ba 65 61 28 72 c7 65 d2 6d 28 4b af c7 b2 15 01 77 4a 4b 3d 36 f6 6c 05 a0 57 46 ad be a5 6c 7e f7 40 7f f3 e5 75 b5 8f ea 9f 83 ab 5b 32 de 90 35 00 78 da 07 79 15 81 07 90 00 c5 87 26 ba 3f 53 f0 97 56 3e f9 5b 92 47 92 c5 25 b5 5f 82 1c 1c 0e 2b 6b 2e 33 a6 91 4a 29 f1 12 15 20 63 fd 79 fe 13 05 8e 2e b7 69 ef db eb 5c d7 85 71 f7 54 de 93 cc 2d d5 a9 2d 48 4b 50 7b
                                                  Data Ascii: `po-[nHS@eOalXhr2F,>b/_\>v5!eKYzck0PNV^){IRcea(rem(KwJK=6lWFl~@u[25xy&?SV>[G%_+k.3J) cy.i\qT--HKP{
                                                  2024-09-29 00:51:43 UTC16384INData Raw: ca 00 6d 36 08 01 92 c0 6a 61 c0 06 bc 40 61 94 9d ce bc 0b 38 40 96 ec c3 d6 4e cc 67 20 4d 3e b0 c4 90 4f aa c5 9b 7a 44 51 63 7a a3 7b 00 14 db a4 79 68 11 d3 4c d7 3f 7e 34 83 57 d8 3e 8c f6 db b4 a6 09 d9 7b b2 80 82 52 14 7d de fd 1e e0 db a5 2e fc ad 9a 27 06 1a 5b 35 84 ad ce 74 7b 54 4b c7 39 97 5a 59 a3 ec e5 fe a4 99 aa a3 75 13 e7 41 80 0b 97 11 65 bf 47 39 f4 9a fe 01 fe ff 08 f4 e8 64 d6 ed 8c 5c 8f a6 56 86 7b 3e 9b e3 f2 d1 c3 f0 2f ab 4c bf 3a 2d 69 27 cf 3a 3e 01 6e cc 53 00 14 17 86 d8 ae eb 09 83 91 42 89 bd a4 46 c0 58 bc 81 08 89 27 2d fb 90 c9 18 1c f0 f9 ec 9f 9d 89 aa 5a 90 27 0c 50 d2 e7 a9 d5 7b 94 a9 05 dc 4d bb 12 c9 98 3e d6 fd 35 76 70 d2 c5 ed fb 16 7a ce 98 1c 9e b0 bd de 40 f5 e2 d9 13 f8 3a 7d db 6c 19 e4 8c 4a 3d f0 40
                                                  Data Ascii: m6ja@a8@Ng M>OzDQcz{yhL?~4W>{R}.'[5t{TK9ZYuAeG9d\V{>/L:-i':>nSBFX'-Z'P{M>5vpz@:}lJ=@
                                                  2024-09-29 00:51:43 UTC16384INData Raw: 23 7f dd ba cd 91 d8 6d 88 84 55 94 f5 af 36 0a 1a 5d 97 38 b6 32 79 d1 d2 b0 9b 45 6b 40 2b 9c 85 63 90 c4 aa dd d2 16 f7 74 2a 00 ad 41 d1 0c 60 d6 2c 5f 26 05 5a 99 74 f0 79 84 6b 64 34 b2 6c 4f 6b 2b 21 33 ee b0 95 6e e1 82 46 ca bf 00 84 b1 7b c6 5f 63 e0 a3 80 c3 4f cb cf ad c4 bb 71 e3 66 31 7a 26 35 6d d6 e8 38 de 49 c9 f7 d3 f2 33 f4 7c 14 46 50 93 44 4e e5 bd 03 0e 52 c2 ee 31 0a 98 34 a0 2a 5a 42 46 92 d2 76 c7 a3 e9 04 59 80 ea 51 d3 44 64 fd c2 0d fa fe 80 f4 f8 6b 34 9b af 80 d9 07 31 f3 59 9a cc 62 20 f5 0a d8 9c 32 66 d5 49 50 31 f0 52 1e 7c 60 d2 75 bb 8f fc e0 51 41 33 cf ca 22 09 c8 7b af cc 21 73 cc 60 d4 4e 46 4b b7 d3 5b b1 87 a1 7c ed 65 42 65 04 bb 97 56 6a 14 4a 5a 3f 8f 27 4b 21 d9 ab 36 8d 06 ed dc 6b cf ac c4 e3 3e 85 8d 00 14
                                                  Data Ascii: #mU6]82yEk@+ct*A`,_&Ztykd4lOk+!3nF{_cOqf1z&5m8I3|FPDNR14*ZBFvYQDdk41Yb 2fIP1R|`uQA3"{!s`NFK[|eBeVjJZ?'K!6k>
                                                  2024-09-29 00:51:43 UTC8949INData Raw: b3 c7 4b ec f6 23 c6 31 63 d1 b5 02 16 da a6 c1 6c de a3 94 6c 98 82 70 fe 68 81 af 3f bb c3 e7 d7 9f e3 e4 f4 12 6f be bd c3 94 8b 5d 4a 9e 3c d3 69 44 15 00 32 f3 63 d7 d2 46 fe e7 51 02 00 35 75 b5 26 4a 4f 55 e6 28 17 0e e6 50 b2 7f a7 f8 4c 66 cf c2 25 74 82 f1 bf 66 d1 40 91 24 10 c1 f7 4d 85 c7 0e 20 17 85 1b 83 18 8c 9d 1e 03 13 8b 39 08 0b d0 ca 31 79 1d 95 ab 9d 99 f1 4e ef c8 16 8e e6 0b 6b a6 61 c3 e8 64 e0 15 de e5 1b a9 1d c7 c0 93 23 53 55 b3 be 9d 31 2c ee 08 18 0d 1f f2 3c c0 36 ee d4 4d 59 a1 35 eb e3 ba 30 e0 e0 2c 6c 9a 33 52 d7 68 02 08 91 ee 53 99 34 c9 66 76 a2 c7 e9 fe 25 d0 2f 75 2c 39 8c c0 b4 d3 ec f2 d1 26 e8 ee 89 b1 e8 6f 82 61 1f be 06 90 2d 1b f8 9b f0 f6 e4 22 a0 90 f8 e0 c9 26 66 77 b5 73 0f ce 68 6e 28 0c 9c 7c 08 ba fd
                                                  Data Ascii: K#1cllph?o]J<iD2cFQ5u&JOU(PLf%tf@$M 91yNkad#SU1,<6MY50,l3RhS4fv%/u,9&oa-"&fwshn(|
                                                  2024-09-29 00:51:43 UTC16384INData Raw: 5e 57 02 6d b2 0c d3 3b d9 8e 4e 5c 5b 13 8d 9f ca ef 58 2d ee c1 16 c5 45 59 8e ad b1 27 77 3a 99 f6 6b b5 0e 60 d6 60 7b cb a6 4d 33 bd 2e 43 a0 57 df 8e 8d 88 b3 77 a8 85 f5 4a 51 f0 eb ba a3 37 2f f6 e8 db 16 5f 7f fb 06 79 9a 70 b2 5e 4a e9 37 6e b6 6b 4d 74 ab a6 e4 1e 73 84 8e 0a 12 91 94 29 af ae 37 4e 2f 55 4d 27 1c df f7 51 77 6c 98 b3 52 78 6a c5 c0 6f be 88 a3 4f 2e 75 c9 b7 12 76 23 d8 8c d0 f0 1c 1b 1d cb 4f 68 e6 1c 57 66 03 7a 3e 3f f9 36 60 af a5 5a 04 1e 8d 2d 40 3c 67 fb 1a a5 de 60 08 22 f5 24 05 23 48 14 76 42 48 91 11 1c 7a 59 d1 38 83 00 36 c0 79 18 a2 31 46 aa 19 75 6a 49 cd 54 53 5d de a5 00 27 06 48 38 18 22 65 6e ac fb 36 4a 8b 33 80 96 06 08 dd 83 8e aa ef 28 03 30 23 7a 2a 68 ba d6 86 84 b9 81 73 67 3f 1b 60 f9 00 c8 a3 6a 04
                                                  Data Ascii: ^Wm;N\[X-EY'w:k``{M3.CWwJQ7/_yp^J7nkMts)7N/UM'QwlRxjoO.uv#OhWfz>?6`Z-@<g`"$#HvBHzY86y1FujITS]'H8"en6J3(0#z*hsg?`j
                                                  2024-09-29 00:51:43 UTC6160INData Raw: 20 56 5a 8a 95 9f 83 c3 ce 40 b9 0f 28 3a 7d d4 4b 2e c6 0e 22 ba b4 91 bc ec ea 8d 3a da 7b d9 7f 3d 76 64 8f ba cd 91 8d ec c3 94 d9 34 9a c5 c3 d9 9b b9 fd ec ee 33 d0 37 79 18 d0 b9 fd bf 36 03 17 33 07 95 cd 75 1b f0 a3 74 5b a2 54 10 0b 8f 33 7b ad d9 02 d1 08 55 08 50 8d 31 4e 14 01 f7 af 73 60 9b 5c 03 b6 d9 6d 23 96 de 70 31 30 9b 59 fa f1 dc 60 c6 e8 d2 bb 9d 8f 78 8c a5 75 56 61 ea 89 38 02 48 15 4c 9f 8f 68 7c 0e 04 83 58 81 5f b2 7a e6 49 26 c0 fa b9 b1 b3 18 e2 1d d5 d1 98 90 0e ed ef 9d 6f fa be 5d 73 20 51 4c fb 36 f1 ef df 9f 03 d3 a5 fd bf 5b 58 0e f0 f6 74 7c 2c b5 5e 22 e9 e3 3c 50 70 6b e8 33 39 82 bf 6e bc af b9 87 bc e5 00 cf ff f7 67 f1 f5 df fe 3e 2e 3d 40 f0 f7 26 0c a0 5b bf d8 10 96 92 00 90 88 83 33 d6 5f d4 48 0e 55 58 40 89
                                                  Data Ascii: VZ@(:}K.":{=vd437y63ut[T3{UP1Ns`\m#p10Y`xuVa8HLh|X_zI&o]s QL6[Xt|,^"<Ppk39ng>.=@&[3_HUX@
                                                  2024-09-29 00:51:43 UTC8949INData Raw: 62 be 51 d3 f2 a5 99 01 44 f7 4b 8c bf 81 7a d6 30 26 0f 31 8e 2e cd c9 7a 91 7d a1 38 b8 d9 77 50 be 76 9f bb ab be 32 34 59 80 76 0f 79 07 f0 9a 5a d0 b4 b0 54 11 dd 38 b8 3b f5 46 95 c1 4a 9d f9 d4 ca c9 00 4b 0b 69 1f e8 6f 18 28 13 e1 80 dc bf 1a 46 cc fe 9a 5b c6 5a 1a 3b c9 05 49 d9 30 5e 4b 4b a5 a3 99 39 60 9c 8d 4c 33 35 43 4b b2 67 ae d5 61 69 a9 63 87 9d 45 df 79 d9 ff 1d f1 f7 a0 4c a1 d9 f7 6b a2 25 58 6c 2f 05 f8 f3 45 8d 33 90 02 1a 7e 37 87 06 04 73 65 76 0e d8 fd 7c 54 95 92 ce a1 43 1f b8 dd 63 df 8a 31 81 aa b4 08 51 18 00 ec 66 3b 19 92 f7 d0 a2 14 00 d7 ae e0 d6 93 2f e1 77 3e f5 24 26 87 73 74 5d e3 01 17 c5 17 85 04 79 25 17 40 d5 18 be ae e5 8a d1 d0 5f 00 c7 91 41 ac cc 60 7c 3c 52 b4 28 23 28 d9 0e 19 9b 6d e8 2b 67 40 19 c6 72
                                                  Data Ascii: bQDKz0&1.z}8wPv24YvyZT8;FJKio(F[Z;I0^KK9`L35CKgaicEyLk%Xl/E3~7sev|TCc1Qf;/w>$&st]y%@_A`|<R(#(m+g@r


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  13192.168.2.549727143.204.98.424432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:42 UTC667OUTGET /img/star.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:42 UTC523INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 1980
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:42 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "aae920faed2a3fe4c3083b339cd783df"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 f7b7cf90592cf6a380fd34cc45e9c4b4.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: bAl1LBLkRpnwPouN4yIsQJ3TdlnJu6mBG-fm7Wf4yHTJn2KGr580zg==
                                                  2024-09-29 00:51:42 UTC1980INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 29 08 03 00 00 00 9f be f0 c4 00 00 02 f7 50 4c 54 45 47 70 4c ab dd f8 cb e8 fa c9 e6 f9 c9 e7 fa b6 e1 f9 c8 e8 fb c8 e7 fa cd e8 fa cc e8 fa bc e3 fa ae de f8 c3 e5 fa ca e8 fa c1 f1 ff a9 dc f8 bb e3 f9 a5 db f7 f3 ad 00 f2 ab 00 aa dd f8 a8 dc f8 a6 db f8 a1 d9 f6 ac de f8 c8 e8 fd a6 db f7 ad dd f7 c9 e8 fa bf e4 fa c5 e6 fa b0 df f8 a7 dc f8 c7 e9 ff c7 e7 fa b4 e0 f9 b8 e1 f9 f1 a9 00 bf f4 ff a3 d9 f6 c4 ed ff cc e9 fb c2 ef ff b3 df f8 c7 ea fc fa a3 00 c8 e7 f9 c6 eb ff a9 dd f8 ba e2 f9 f3 af 00 c0 f3 ff cb e9 fb f4 b0 00 b2 df f8 af df f8 a7 db f8 c6 ea ff c8 e7 fb c0 e5 f9 bd e3 f9 be e4 fa f6 a4 00 c5 ec ff a3 da f7 aa dc f7 f3 ac 00 b8 e2 f9 b8 e1 f8 b1 df f9 c2 e5 f9 b3
                                                  Data Ascii: PNGIHDR))PLTEGpL


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  14192.168.2.549729143.204.98.424432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:42 UTC666OUTGET /img/dir.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:43 UTC523INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 5071
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:43 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "aef2b30f6701ba271c07e3e26ffc416e"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: EgjhtgF1b99WKXvetdCJlm4suLvtSR3kpb6tNqRdCs75T53fgOkPkg==
                                                  2024-09-29 00:51:43 UTC5071INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 fa 50 4c 54 45 9a 68 aa 9a 69 a9 9b 69 aa 9c 6a aa 96 62 aa 94 60 a9 8e 58 a9 90 5a a9 92 5d a9 8d 56 a9 99 66 aa 8b 54 a8 8a 52 a8 98 64 aa 9e 6c aa ad 80 ac a9 7b ac a5 75 ab b2 87 ac a1 70 ab b5 8b ad bb 93 ad b8 8e ad c1 9b ae b0 84 ac be 96 ae c6 a0 ae 9a 68 aa e1 c4 b1 f7 ec b5 ff ec b4 fd ea b4 ff ee b4 ff f1 b3 ff f4 b5 f5 e2 b3 e5 c9 b2 ef d5 b2 ff f9 b5 fb e5 b4 ff fb b5 ff f6 b5 fd e9 b4 ff ff b6 ff ea b4 ff f1 b6 fe ec b4 ff fe b6 ff ef b4 ff f7 b5 f1 e1 b1 d2 b1 b0 ff f2 b6 ff f0 b3 ff eb b4 ff fd b5 ca a7 af 88 50 a8 9b 6a aa f7 e6 b4 84 49 a8 e9 ce
                                                  Data Ascii: PNGIHDRxxgAMAasRGBPLTEhiijb`XZ]VfTRdl{uphPjI


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  15192.168.2.549724184.28.90.27443
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:43 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-09-29 00:51:43 UTC467INHTTP/1.1 200 OK
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  Content-Type: application/octet-stream
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  Server: ECAcc (lpl/EF67)
                                                  X-CID: 11
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-neu-z1
                                                  Cache-Control: public, max-age=143599
                                                  Date: Sun, 29 Sep 2024 00:51:43 GMT
                                                  Connection: close
                                                  X-CID: 2


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  16192.168.2.549733104.26.4.154432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:43 UTC350OUTGET /v2/free/self/ HTTP/1.1
                                                  Host: api.db-ip.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:43 UTC702INHTTP/1.1 200 OK
                                                  Date: Sun, 29 Sep 2024 00:51:43 GMT
                                                  Content-Type: application/json
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  cache-control: max-age=1800
                                                  x-iplb-request-id: A29E9FD2:CF4A_93878F2E:0050_66F8A49F_28CB7493:7B63
                                                  x-iplb-instance: 59128
                                                  CF-Cache-Status: EXPIRED
                                                  Last-Modified: Sun, 29 Sep 2024 00:51:43 GMT
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kikgkZwmk9XhDJz%2Btg7e4dENhnNfRiG9FRLu40VOh6gsI%2BPwnlW1P8ilzqyDQ095040gnLqRTyyy2VsptTzmBrscnVOWD%2BuVBdrqnscFRDClYx6UcYKR1csVq8xbWZk%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8ca7fc860e7042c0-EWR
                                                  2024-09-29 00:51:43 UTC246INData Raw: 66 30 0d 0a 7b 0a 20 20 20 20 22 69 70 41 64 64 72 65 73 73 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 20 22 4e 41 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 20 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 43 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 0a 7d 0d 0a
                                                  Data Ascii: f0{ "ipAddress": "8.46.123.33", "continentCode": "NA", "continentName": "North America", "countryCode": "US", "countryName": "United States", "stateProvCode": "NY", "stateProv": "New York", "city": "New York"}
                                                  2024-09-29 00:51:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  17192.168.2.549735143.204.98.694432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:43 UTC396OUTGET /img/no_avatar.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:44 UTC523INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 6043
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:44 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "d5d30f28ca92743610c956684a424b7e"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 632ee301c4920b52f2463aa9e978c57e.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: KzZvDr68K1Vg6-DkRU2PhCNA5NNuuwUqNgJAXgUDDfLuESuEMe8fwg==
                                                  2024-09-29 00:51:44 UTC6043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 17 50 49 44 41 54 78 da ed 9d 09 70 5d e5 75 c7 1f fb 12 c2 16 68 c2 52 96 04 32 a4 50 d6 50 36 43 ca 60 37 2c 21 6d 26 90 4e 9a 96 4e 98 4c 09 4d 0a 4d 27 40 67 5a 1a 87 a4 10 28 29 81 34 03 b4 10 62 ed 92 65 c9 5a 2c c9 92 b5 59 b2 b1 6c 61 d9 f2 6e 55 28 89 58 52 08 18 03 66 33 f6 eb ff 48 0f e9 c9 7a 7a 7a cb bd f7 dd e5 77 66 7e 63 0c c6 7a ef dc 73 ce fd be f3 9d 73 be 58 0c 41 10 04 09 87 0c 0c 0c 1c bd 79 f3 e6 33 c5 a5 e2 06 71 8b f8 9e b8 c7 d8 b4 69 d3 03 fa f5 27 fa f5 61 f1 e4 96 2d 5b 9e b0 df 27 b8 ef a3 3f a7 7f ff 5d f1 75 fd f3 3c fd b9 0b 36 6c d8 f0 87 fd fd fd 87 a3 61 04 29 a0
                                                  Data Ascii: PNGIHDR\rfbKGDPIDATxp]uhR2PP6C`7,!m&NNLMM'@gZ()4beZ,YlanU(XRf3Hzzzwf~czssXAy3qi'a-['?]u<6la)


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  18192.168.2.549736184.28.90.27443
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:43 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                  Range: bytes=0-2147483646
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-09-29 00:51:44 UTC515INHTTP/1.1 200 OK
                                                  ApiVersion: Distribute 1.1
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  Content-Type: application/octet-stream
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  Server: ECAcc (lpl/EF06)
                                                  X-CID: 11
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-weu-z1
                                                  Cache-Control: public, max-age=143628
                                                  Date: Sun, 29 Sep 2024 00:51:44 GMT
                                                  Content-Length: 55
                                                  Connection: close
                                                  X-CID: 2
                                                  2024-09-29 00:51:44 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  19192.168.2.549734143.204.98.694432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:43 UTC394OUTGET /img/block_2.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:44 UTC524INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 18787
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:44 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "8942e3ff39cd6784c7c89bd6eb26d604"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 80c1ad5f9352d00b95a9da73eb6b6be4.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: nqGByjxbwX-XfwFSY6Ocmh0iY-Ssvr_H44niOTVsY7Fwfxs2wciXEw==
                                                  2024-09-29 00:51:44 UTC8442INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 65 08 06 00 00 00 bb be 46 f1 00 00 24 c2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 9c 6b 96 9c 37 0e 64 ff 73 15 b3 04 be 1f cb e1 03 3c 67 76 30 cb 9f 1b cc 92 6c 49 6e bb ed b6 64 a9 4a 99 59 fc 48 02 08 44 80 a0 9d fd bf ff 7b dd ff e1 d7 c8 a1 ba 5c 5a af a3 56 cf af 3c f2 88 93 6f ba ff fc 9a ef ef e0 f3 fb fb fd aa f9 eb bd f0 e3 eb ae 96 af 37 22 2f 25 be a6 cf 3f 7b fd fa fc b7 d7 c3 f7 01 3e 5f 26 df 95 df 0d d4 f7 d7 1b eb c7 37 c6 d7 93 63 ff 69 a0 f8 f9 92 34 23 7d 7f be 06 1a 5f 03 a5 f8 79 23 7c 0d 30 e7 d7 52 46 6f bf 5f c2 b2 cf d7 af 9f ff 6c 03 7f 9c fe ca fd c7 69 ff f2 ef c6 ee 9d c2 73 52 8c 96 42 f2 fc 9d d2 d7 04 92
                                                  Data Ascii: PNGIHDRdeF$zTXtRaw profile type exifxk7ds<gv0lIndJYHD{\ZV<o7"/%?{>_&7ci4#}_y#|0RFo_lisRB
                                                  2024-09-29 00:51:44 UTC10345INData Raw: ea ef 51 a1 17 38 e9 45 45 cd dc 96 2e 23 23 45 75 49 53 57 70 87 4e a5 50 e7 00 28 d6 82 ad 01 8d 70 e9 db 42 ac 19 26 ba c1 83 cc 06 7d ee 3f a8 17 6a a8 fe cf 3e e9 a6 48 70 ea f3 0a 11 c3 46 1d e7 f2 22 4c 1f 42 a9 be fa 77 c0 5d 9f c3 90 ca 72 02 3f 97 ee c5 f8 fe 74 68 0f 92 d8 eb e8 32 24 b9 ff 56 5d 0d 59 2a 7e a8 30 76 50 09 f1 e2 a5 ef 9e 92 d7 e5 b8 2c 1e fe c4 3a 14 7f c2 b9 74 35 7a 13 a1 4f d0 fa ad ff b1 48 d0 15 06 0f ab 4a f3 5d 33 18 ba 5f 8a a2 3a fa ff 61 9c 78 4b 5e d2 02 85 39 98 a4 80 ee e0 8d b8 aa ba b6 f7 91 82 dd a8 31 64 31 0e 99 31 36 b4 2c e8 e2 e5 bb 94 a3 7e a2 a6 9e 3d 21 2d 32 c8 14 5a 26 f2 87 a3 c0 bd 10 7f f0 2b dd f1 42 f0 4b a5 40 0b 48 e7 0e 72 3d 98 fd dc a0 de e7 86 8e ee b6 e1 d1 5d f7 87 70 3b d8 28 9c 2d bf 3b
                                                  Data Ascii: Q8EE.##EuISWpNP(pB&}?j>HpF"LBw]r?th2$V]Y*~0vP,:t5zOHJ]3_:axK^91d116,~=!-2Z&+BK@Hr=]p;(-;


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  20192.168.2.549737143.204.98.694432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:44 UTC400OUTGET /img/banner_new_01.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:44 UTC525INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 198020
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:44 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "fe979feb97d4ac7d44bcd547bc23d9a2"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 6b4954a8411e7b2a232537f8000c5c9c.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: 16o_adG3vo1e0QY3Lom1JSdLT2kBAex7cCwqV_98bW-rNjnJwreObQ==
                                                  2024-09-29 00:51:44 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 38 08 02 00 00 00 67 b1 56 14 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da ec fd 79 90 dc f9 9d de f9 3d cf f7 57 85 1b dd e8 1b dd e8 26 9b c7 90 1c 36 ef 63 66 24 ed 6a 23 24 85 57 92 57 e1 f0 5a 2b c9 b1 f6 ae 37 7c 44 38 2c 87 22 d6 11 96 f7 8f 55 58 0e ad 14 76 ac 56 96 1d 5a 6b b5 23 6d cc 4a a3 d1 0c 35 1c 5e c3 7b 48 0e af e1 d1 ec fb be d1 0d 74 e3 be 81 42 55 e6 ef fb f8 8f ef 2f b3 12 e8 26 c1 06 90 28 a0 ea fd 12 d5 53 95 95 55 95 55 a8 ca ac 7c 7e 9f df f3 f1 de 63 4b 02 00 00 00 00 00 00 00 e0 6a 2b 6b 7d
                                                  Data Ascii: PNGIHDR8gV cHRMz&u0`:pQ<bKGDIDATxy=W&6cf$j#$WWZ+7|D8,"UXvVZk#mJ5^{HtBU/&(SUU|~cKj+k}
                                                  2024-09-29 00:51:44 UTC16384INData Raw: d8 39 b2 1d eb e0 59 d7 be 5d 5e 49 9f 01 00 b8 36 78 a2 0b 00 c0 5a 70 ad 96 5c 5b ef e4 91 33 59 19 59 aa 6b 7d b3 00 00 58 47 8a 35 2d e2 a8 71 b4 d2 6b 69 34 a9 7e 4e 34 53 d3 01 00 00 e6 84 00 1a 00 80 b5 31 dd 80 d4 c9 e7 47 65 d4 57 1e 97 01 00 b8 ba 1c ab 46 4e ec 16 38 47 45 92 5d 3a 0d d1 33 4d d0 00 00 cc 15 4f 74 01 00 58 03 d3 f5 47 9d dc 2b cc 3e 03 00 70 35 15 4b 76 24 45 92 86 f8 39 49 a4 5a da 65 89 48 9f 01 00 98 bf 85 b5 be 01 00 00 6c 44 d3 f1 e7 7e 58 85 24 b6 21 01 00 70 d5 d4 16 2e bf e5 db 4a 6d c9 f4 6c 41 07 00 00 98 1b 26 a0 01 00 58 03 d3 79 ab 96 3b ab d6 22 31 07 0d 00 00 00 00 58 67 08 a0 01 00 58 03 6d de 6a 3a 75 35 bc 50 ba b5 be 5d 00 00 00 00 00 5c 4d 04 d0 00 00 ac 8d d9 d2 c9 aa d2 87 53 80 01 00 00 00 00 eb 0d 01 34
                                                  Data Ascii: 9Y]^I6xZp\[3YYk}XG5-qki4~N4S1GeWFN8GE]:3MOtXG+>p5Kv$E9IZeHlD~X$!p.JmlA&Xy;"1XgXmj:u5P]\MS4
                                                  2024-09-29 00:51:44 UTC3028INData Raw: e6 a7 65 69 ad 96 c9 97 07 d7 88 82 19 ac a0 82 60 b0 68 bc cf e2 65 0d c7 59 75 50 10 ac 98 39 81 f9 09 c5 2c 56 70 71 43 53 9d 6b 87 71 fa d4 d1 d6 dc 74 a3 6f 90 a0 2e 7f c0 80 e3 ac 04 52 3c 71 88 b5 13 6b c6 fe bc bd dc 3b 75 15 99 3f 7a fc 89 ef f9 c9 b9 a7 9e 83 51 08 31 ac 99 0a 81 30 c5 3c 6c 40 42 55 e2 0a bc 00 00 80 00 49 44 41 54 39 89 71 41 aa 06 c0 20 18 8a 14 24 47 a4 84 0d 20 75 62 19 50 48 32 28 08 32 12 90 0a 5a 9c 58 91 36 12 08 22 5e 6c 4c f5 24 91 91 81 8c 75 0c 5b 2f bf fa e4 b7 ff c8 9e 7f f3 bf 0c bf f5 4d 2c c7 5e 9f 27 b8 c3 71 1c c7 b9 ee 70 01 da 71 1c 67 01 d1 88 51 1a f4 92 6d 24 66 ea 01 38 f4 f1 4f 74 e6 e6 7a eb f5 33 2a a6 14 62 70 72 f4 41 03 ea d5 56 94 fe ef 82 54 76 e9 c9 19 fb f4 d3 76 ce 99 b9 e7 c1 22 7a a3 3c aa
                                                  Data Ascii: ei`heYuP9,VpqCSkqto.R<qk;u?zQ10<l@BUIDAT9qA $G ubPH2(2ZX6"^lL$u[/M,^'qpqgQm$f8Otz3*bprAVTvv"z<
                                                  2024-09-29 00:51:44 UTC16384INData Raw: 58 d4 65 c5 99 60 4f ab fe b0 06 9e 42 6d b2 3c c9 1c fb cf bf 7f ea e1 cf a2 37 45 64 a1 7d bb aa eb e0 1a b4 e3 38 ce 2a c4 23 38 1c c7 71 2e 4d 31 3b 37 fd f2 2b 67 15 bb d3 48 65 71 ec 29 27 b2 15 9b 95 d9 bb 63 84 11 0c 2a f6 6c 2f fa f3 10 75 a0 94 75 21 d5 6b 43 e9 21 4c 76 9b d0 b9 76 52 51 0a f7 00 01 54 19 82 31 b2 03 a5 2c 12 90 74 59 d1 2c a8 7f ff 81 81 97 5e 9d da 7b e3 e4 bb df d6 19 19 0c 3d 23 b3 aa 90 90 02 b1 23 74 d5 e8 b8 35 63 b5 f8 2a 1d a3 c1 af 19 3b ab 94 62 f6 a8 62 4c 4f 80 18 c0 2c 86 f9 38 2b 10 52 41 60 bc ee 25 93 0a d2 5c e8 71 56 29 4c d7 de 53 17 58 33 4f 06 82 d5 52 0f a4 30 0a a8 f7 b2 50 01 b0 dd e1 bf fd 4d 74 da f1 56 01 a7 67 db 27 e7 e7 2e fb 09 64 60 c8 c0 6a aa 21 64 a6 4e 90 81 a1 4d be 58 d4 f6 a9 d6 8e 41 6a
                                                  Data Ascii: Xe`OBm<7Ed}8*#8q.M1;7+gHeq)'c*l/uu!kC!LvvRQT1,tY,^{=##t5c*;bbLO,8+RA`%\qV)LSX3OR0PMtVg'.d`j!dNMXAj
                                                  2024-09-29 00:51:44 UTC16384INData Raw: c0 5b dc a2 2d ae 3f 87 fb ac 96 59 f9 27 e7 5d a5 ce f5 45 50 19 03 9d 3e 25 f9 f0 a6 e1 07 7e 14 96 57 82 a9 1b d9 ae 1c 92 45 15 e1 4a 0b 60 3d cb df fa 9d 7f a7 7f 74 5d 75 78 a3 48 04 6f 8e 71 ae 3b ca b2 47 75 20 03 19 16 d3 96 84 d2 8f 5c 6d 93 24 76 6c 43 56 4a bd b2 b1 be 3e 22 03 20 eb 06 7d 98 40 12 b2 0c 59 cf ce 9c 6f fb e8 36 7f a8 9c 23 9d 76 55 36 17 42 20 52 0c b4 d4 cc b3 ca 44 9c 81 f3 b0 d0 b5 28 ab d7 a7 3c 34 52 4b 06 64 a1 39 38 0c 20 e5 56 03 00 0e 3c fd e5 b9 a9 09 2c 88 69 8e 1b 61 9a 4a 7a c5 4a 6e 99 b3 54 ed 92 46 fa eb 9f fb a5 bf fa 33 df fa c0 b6 b1 c1 2c e3 db ef da f6 db ff e8 83 7f ef af be f1 92 17 06 d4 9e c2 c4 2b 49 79 67 0a a6 ce 8a e9 d1 d9 57 4c 08 44 6f f5 e5 38 8e e3 ac 4c 3c 03 da 71 1c a7 82 90 c5 e2 b5 7e f0
                                                  Data Ascii: [-?Y']EP>%~WEJ`=t]uxHoq;Gu \m$vlCVJ>" }@Yo6#vU6B RD(<4RKd98 V<,iaJzJnTF3,+IygWLDo8L<q~
                                                  2024-09-29 00:51:44 UTC16384INData Raw: 54 9c 9a 2b 9f b9 84 5c b0 4c 5e b6 be 26 46 fb 28 25 69 fe 46 94 bd cb 46 9f a1 40 20 10 08 04 6e 08 94 7e cf 0e 54 36 b3 a0 f6 fa 52 d6 cd 70 bf 32 51 38 3e 1d b9 9a 37 b1 d1 a5 68 df 37 8a 1f f8 bd f2 8f fe 62 f9 1f fe e7 f2 df fb 4c e9 93 cf 17 de 35 69 76 ba 25 80 ab 4a fa 2c c1 19 3e 92 d8 dd 16 56 16 ff e9 9d 2b 02 37 08 e5 57 86 29 2b 9a d2 fb 01 b4 7b 76 e6 83 8c fd 9b 1a 02 2e 65 70 d3 7e 58 00 c4 28 2f 1c b3 dd a8 4e 3c ed 73 4b 72 6b ec 0c 4c 2c fe c7 97 86 dc d3 be f3 dd 07 f7 6e 1f 80 57 f1 af aa e9 47 fe 43 f9 6f 7f f4 6a ad 1e 03 b0 b5 c9 76 6d 82 f4 31 35 2f be 72 f4 a7 fe ce 3f fd da 93 2f ae 5a a0 19 6d f4 59 0a 04 02 37 03 85 8d de 81 40 20 70 6d b8 42 e1 9d 8f 3f f0 4b ff f5 77 6d dc 4e ef c9 f4 ac 2b d5 27 be 45 b8 5c 39 e9 33 a0 5b
                                                  Data Ascii: T+\L^&F(%iFF@ n~T6Rp2Q8>7h7bL5iv%J,>V+7W)+{v.ep~X(/N<sKrkL,nWGCojvm15/r?/ZmY7@ pmB?KwmN+'E\93[
                                                  2024-09-29 00:51:44 UTC1533INData Raw: 2f 16 22 37 66 b1 b4 32 b2 46 36 6e 27 bf f5 c5 23 1f fb db bf f5 8f 7f fd ec e9 9e c7 99 5e 5c 72 1d 40 d2 bd cd 0f 22 44 94 7b fb f6 de fb f8 c3 df fe c3 87 1e fb 60 ef f0 48 67 7a 44 c8 cb 38 ad 56 cb 9a 92 24 03 8b d4 af b0 9e 4d 17 03 81 40 60 9d 08 02 74 20 b0 09 31 82 11 48 be fb dd 0f 15 0a 06 30 04 bb eb ef 5d 50 5a cc 19 48 68 2c 21 6e 5f f1 05 b4 c4 d3 f5 43 2f 8e 23 35 37 3b 3f 82 00 3d b4 83 fd 25 2c 34 f0 d4 79 c4 96 9d 37 81 00 16 88 3d 83 3e 48 ba 1d eb 73 27 71 74 92 e3 4b 7c 61 5c 5f 39 87 58 32 ca ba d3 74 de 70 be 67 7a b1 3c 4b c1 20 02 50 dc 32 66 5d 01 1c 3a 7e 04 ae 8e ac e5 91 69 25 88 93 37 cd df 20 57 8c a8 2d 71 cb 28 c3 f5 16 08 04 02 81 9b 9c 1d fd 40 1a a6 01 e0 4d 1d d0 92 fc 62 37 00 c0 62 53 2f 5e 2a 26 16 4a cd b3 99 4d
                                                  Data Ascii: /"7f2F6n'#^\r@"D{`HgzD8V$M@`t 1H0]PZHh,!n_C/#57;?=%,4y7=>Hs'qtK|a\_9X2tpgz<K P2f]:~i%7 W-q(@Mb7bS/^*&JM
                                                  2024-09-29 00:51:44 UTC16384INData Raw: ef b2 a1 5f 20 10 b8 39 08 42 49 20 b0 09 c9 26 ea 49 be eb 89 07 36 7a 77 d6 42 6a 10 b0 59 27 6b b5 6a b6 bd e4 4d d1 00 00 59 58 82 30 50 67 ad e5 c5 e2 7e eb 8b 30 1d 1c d5 70 45 89 d5 8b e3 68 cb 7b 5b fc 42 36 e1 a1 5d 18 eb a3 cd 95 67 27 66 dd 62 b7 4e 48 f4 ce 3e f4 55 ae 54 9b ce 6c 99 89 1e bc d5 f4 54 37 fa 84 05 2e 8b 08 17 ba 92 8d 4b b3 87 8c 10 81 cd 64 e9 d4 f2 97 bf 32 f5 2f 9e 99 f9 e5 a9 d6 49 37 52 a1 9f de 30 c8 8d 5e 0c d6 79 7c ea 3c 32 6c b6 d9 8c af 46 32 26 69 8c 71 62 3a 00 02 f7 6c 73 7b d8 c9 df f0 46 ed 30 f0 08 04 02 81 c0 e6 84 62 aa fa 89 db fb 6c a6 3e 67 0b 98 00 5c 21 03 d7 09 d5 ed 18 2f 4c 16 12 0b f8 46 70 61 e2 76 f3 d0 b2 7a 6d 1a ed d8 d7 fc 48 d5 e4 d8 b2 d6 2e 01 9d 1e 7d 57 28 97 bc 1d 01 49 66 a8 b7 09 9e bf
                                                  Data Ascii: _ 9BI &I6zwBjY'kjMYX0Pg~0pEh{[B6]g'fbNH>UTlT7.Kd2/I7R0^y|<2lF2&iqb:ls{F0bl>g\!/LFpavzmH.}W(If
                                                  2024-09-29 00:51:44 UTC4712INData Raw: 94 7c 7c 62 99 0d 64 70 20 ce 43 37 32 82 3a 1a d4 67 12 22 5e 8c 76 10 11 46 90 28 16 27 5a 75 1c 2a 4b 2d e6 60 59 6a 65 d4 62 54 4b a8 45 22 0e 8e 54 1f 04 23 40 90 aa 65 f0 f6 77 ee fa 2b ff 25 1e df 93 d7 4c ef 44 96 73 fd cc ff 55 81 14 e6 a5 aa 70 a8 ca f7 dc e6 7e f3 3b 40 98 f2 40 48 c4 fe 2d 1c 6f 18 86 61 ac 5b fc 00 f3 48 19 9b 07 c2 13 80 f4 5f 86 af d1 0f 10 40 ad d4 75 62 88 48 3d f1 d5 aa 3b cb d0 5b 15 7a 43 d6 e2 0a 8d 57 01 64 a8 8c e1 9a 3a 42 45 10 6c 3e bd 3a 86 86 61 18 3d c6 04 68 c3 30 a0 82 3b af 19 2b c5 2e 69 e7 b9 ba 97 66 7f 5e 4a 96 ce 20 77 ab 02 00 e2 e1 2d 52 ae fa e7 44 84 44 e6 83 36 f5 79 83 92 2b ce 1a 12 32 c2 93 bb 77 97 5f 7c c7 c8 77 ef 9b f3 4f 00 42 11 07 8a 20 12 8a a0 24 18 2c a3 1a 71 b0 8c 5a 19 03 25 54 63
                                                  Data Ascii: ||bdp C72:g"^vF('Zu*K-`YjebTKE"T#@ew+%LDsUp~;@@H-oa[H_@ubH=;[zCWd:BEl>:a=h0;+.if^J w-RDD6y+2w_|wOB $,qZ%Tc
                                                  2024-09-29 00:51:44 UTC1165INData Raw: e6 01 cb fd 3c e6 49 00 57 6f 4a 6f 1c 4f 63 50 43 2c af 9f 57 a5 f5 96 63 36 b4 6e 19 d0 ab 8c 6a a7 f5 fb 3c 07 9f 8e 50 11 49 55 7f e9 13 4f 7c f3 d1 09 14 ca 53 03 0a 65 7d f2 d9 64 ee 08 c9 6c d0 21 33 6d 64 e1 e5 7a 09 f6 67 01 14 82 4e ee 79 1e 06 22 4e 48 b0 d5 6a 9c 7e a2 b6 f3 25 ae 52 2b 56 91 39 7c ba fe 33 ff eb e1 5f f9 c9 97 d7 4a 31 56 a5 58 b7 61 18 46 4f 30 01 da 30 8c 4e db 3a 2f b1 f2 b2 9b 36 97 62 b4 93 b3 2f 4f d5 d6 dc 71 a6 0a 01 a0 a4 03 a5 3c b8 d5 95 07 10 1a e9 a1 51 25 00 d7 af 09 9a e2 9c 82 48 21 11 98 6a 6b 49 99 b8 d2 90 44 a5 2b fb b9 2b 3c ce 51 14 55 2a 95 6a c9 95 cb 71 ad 5a 2e 95 22 1f 85 51 a9 96 86 06 06 aa 65 37 30 58 1d 1e 1c 28 45 2e 72 88 63 27 22 e2 e2 38 ea 6a be 8b 48 26 58 17 6b bb b3 b8 80 ff 7f 61 43 8a
                                                  Data Ascii: <IWoJoOcPC,Wc6nj<PIUO|Se}dl!3mdzgNy"NHj~%R+V9|3_J1VXaFO00N:/6b/Oq<Q%H!jkID++<QU*jqZ."Qe70X(E.rc'"8jH&XkaC


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  21192.168.2.549739143.204.98.694432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:44 UTC390OUTGET /img/doc.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:44 UTC523INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 5723
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:44 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "95382a6dab40d5911185a921c53e6f6b"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 055d899361491602a9ef1eb0cdc5e336.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: 1S2rs4wxBoIsoQV0i7zJaKNu6VICcQe6QurLZ82hRYltTcl2CWOecw==
                                                  2024-09-29 00:51:44 UTC5723INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 16 22 49 44 41 54 78 5e c5 9b 6b ac a5 57 79 df 7f cf 5a 6b ef 7d f6 99 73 9d 61 2e 1e cf d8 78 3c b6 42 cc a5 83 12 15 4c 88 1c 6a 0a 84 02 09 90 96 24 25 55 3f 44 91 7a 51 0b 91 10 97 24 6d 2a 12 a2 88 24 52 a9 d2 2a 10 68 55 11 28 a9 d3 a2 60 e3 d4 2d c1 34 24 84 5b a8 cd 4d b1 0d b6 c7 e3 f1 dc 2f e7 cc 39 67 bf ef bb d6 13 b1 9f 47 6b e9 c8 42 11 02 d4 25 ed 79 df f3 ee f7 dd 7b fd 9f eb ff 79 9e 3d 32 dc f7 f6 53 e4 7e 19 14 44 40 22 48 00 cd 10 46 88 08 5a 7a 44 22 00 84 04 65 80 b4 00 25 a3 b9 03 01 10 44 02 a8 a2 5a 90 38 46 f3 0c b4 80 2a c4 91 9d 4b b0 f7 fa 2d bb 2e c1 5e 28 e4 01 42 b4 fb 8a 9f 2b 10 42 fb ce 3c 80 66 7c b5 fb 11 3b cf bd
                                                  Data Ascii: PNGIHDR<<:r"IDATx^kWyZk}sa.x<BLj$%U?DzQ$m*$R*hU(`-4$[M/9gGkB%y{y=2S~D@"HFZzD"e%DZ8F*K-.^(B+B<f|;


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  22192.168.2.549738143.204.98.694432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:44 UTC395OUTGET /img/save_img.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:44 UTC523INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 7550
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:44 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "8d3bcd1278891fc1e52d38e72549b3d0"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 58bcd6f2e1bc29fb83f080f1743cfeca.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: fpZHxfEX-BFKPfv5eBoXms-yms44ZrVDA2f1fSVtzZeNZwM-QwsBnQ==
                                                  2024-09-29 00:51:44 UTC7550INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 02 fa 50 4c 54 45 c3 e2 c9 b5 dc bb b0 da b8 a9 d6 b2 a6 d4 ae a2 d2 aa 9d d0 a6 9a cf a4 98 ce a3 c3 e1 c9 99 cf a2 ef bc 57 fc f2 df fc f4 e3 fc f2 e1 fb ec d0 ac 4d 00 fc f1 dc ff f5 df ff f9 e4 fa e6 bf ff ff ef ff ff f7 ff fd ea f8 e2 b7 eb dc c6 c3 af 9a 96 7c 6b 7e 60 50 a8 8f 7b ce c0 aa fd f1 dd e1 d3 be 8c 6d 57 4e 27 15 37 0f 03 3e 16 07 55 2e 18 5f 39 26 fc f1 da 48 20 10 2d 07 00 43 1b 0a 6c 49 34 ff f4 da 24 01 00 4a 23 12 f8 c9 54 d9 ca b3 45 1f 0f af 99 87 f7 ed da a0 75 4b ea b9 47 7f 56 35 f2 c1 7f eb bb 7b ac 87 54 91 67 42 de ae 73 e3 b4 77 de af 73 de b0 75 d9 ab 71 de ad 6e be e0 c4 e2 ac 68 b2 f0 d9 bb de c1 b8 dd bf b2 60 16 b6
                                                  Data Ascii: PNGIHDRxxPLTEWM|k~`P{mWN'7>U._9&H -ClI4$J#TEuKGV5{TgBswsuqnh`


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  23192.168.2.549740143.204.98.694432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:44 UTC401OUTGET /img/meta-logo-grey.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:44 UTC525INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 105511
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:44 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "ffba640622dd859d554ee43a03d53769"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 b44e2902bb3501d47514e51618f1bda4.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: 3c2liRLxzJU7kC7D5-zDTRZQN3kxeYadLZ7denZZEwuecfxyPJ5nRg==
                                                  2024-09-29 00:51:44 UTC7842INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 00 f0 08 06 00 00 00 58 15 aa 71 00 00 14 a9 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9a 69 96 1b b9 95 85 ff 63 15 5e 02 e6 61 39 00 1e 70 4e ef c0 cb f7 77 41 4a 2e a9 ca c7 5d dd 4c 25 49 91 11 08 e0 0d 77 40 a4 3b ff fc 9f eb fe c1 23 0f 5f 5d 2e ad d7 51 ab e7 91 47 1e 71 f2 a6 fb cf 63 be e7 e0 f3 7b 7e 8f 9e 7d fa 7e fa cb e7 ee 7e cf f1 91 8f 74 48 fa 9e 50 3f af e1 c7 e7 df 13 7e bc 86 c9 bb f2 87 81 fa fe 7e b1 7e fd 62 e4 ef f8 fd b7 81 e2 e7 25 69 46 7a 6f df 81 c6 77 a0 14 3f 5f 84 ef 00 f3 b3 2c 5f 47 6f 7f 5c c2 3a 9f 57 fb b1 92 fe f9 75 7a ca fd d7 69 ff e9 ff 8d e8 59 e1 3a 29 c6 93 42 f2 3c a7 f4 9d 40 d2 6f 72 69 f2 45 e4
                                                  Data Ascii: PNGIHDRXqzTXtRaw profile type exifxic^a9pNwAJ.]L%Iw@;#_].QGqc{~}~~tHP?~~~b%iFzow?_,_Go\:WuziY:)B<@oriE
                                                  2024-09-29 00:51:44 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                  Data Ascii:
                                                  2024-09-29 00:51:44 UTC16384INData Raw: ec 17 7f ff 1f fb 2a 5d 5f af 8d 8f 3f b5 60 fe dc 31 4d 8c d1 e1 21 04 81 99 b4 b5 3f ec 62 44 1d f6 b8 50 de d2 a1 b3 36 d3 39 87 24 49 7c 3f 42 66 64 ce 21 cb 2c 88 14 c2 20 ea c9 32 75 c9 8e 9d bb be b0 f5 f9 dd bf 43 4e 5d 48 81 29 8d 4d d4 50 ee ea 81 65 07 06 21 4d ad 4f 15 65 86 c5 64 74 ab 25 4a 39 cf f8 68 a5 8f 12 18 94 1b cb 44 51 b0 bf 18 46 f7 9e 76 fa a2 7f b9 fa fd ef df f1 66 b9 48 89 28 fb e8 07 de f9 30 e9 ec c6 91 03 07 36 f7 f7 f5 a7 51 10 62 4a b2 62 4b 14 f2 21 22 85 d3 ea 07 fd c3 7f 3d 4e 33 64 ce 9b 75 37 93 14 e5 ee de 13 b6 3e bf ed 8a 55 8f df 72 8e 4c 8f 6f 6c e2 38 46 14 45 b9 a3 70 01 4a 1b 34 e2 14 41 50 28 14 4a e5 53 1e 5d f7 d4 27 76 8d 8d f5 cb 91 7a 09 41 c5 1c dd 7b eb dd 57 d8 0c e7 76 f5 f7 55 c6 ab 75 ef 2c aa 0c
                                                  Data Ascii: *]_?`1M!?bDP69$I|?Bfd!, 2uCN]H)MPe!MOedt%J9hDQFvfH(06QbJbK!"=N3du7>UrLol8FEpJ4AP(JS]'vzA{WvUu,
                                                  2024-09-29 00:51:44 UTC16384INData Raw: d2 e4 fb 74 1c ed b4 3a 86 54 e4 22 bc 94 16 cf b5 16 89 71 b6 87 50 72 98 1b 67 a8 07 98 d9 39 de 9c 5d 26 e0 07 65 68 a6 e9 3b 77 f5 5c f3 d0 d3 2f 9c 75 ac cd d7 2a e6 d2 ae 1d 5b 3e 30 10 46 e7 f8 c5 42 b1 a5 ad 1d 4c 84 38 d6 4d b9 e5 ce bb 4d c4 c3 15 0a 87 8c 92 52 0a 61 ad 0a 29 08 81 27 e1 91 aa da 38 79 7e e6 dc a9 f7 5c 7c f1 c5 7b c7 3e cf cd 96 c0 91 31 0a 3c 1b 1f b5 79 84 ff fe f5 ef 2c dc bc 65 e3 97 2a 6d 9d 97 74 f7 f6 16 a5 f2 10 69 0d a4 e0 01 e4 8a 42 34 40 79 b3 e1 df 10 f9 c9 c1 49 ba 5d 8c 31 20 29 52 05 d8 04 d5 6a 15 d5 6a 15 c6 18 64 d2 f1 41 c1 43 a1 50 80 24 46 12 d5 91 44 21 24 b4 73 80 a5 82 14 22 a5 fe 09 e2 dc 39 ed 7b 12 d6 24 10 60 78 52 c1 57 1e 24 39 87 b3 8e 63 c4 71 dc 70 ac 24 09 a2 28 02 1b 83 62 b1 08 21 04 6a b5
                                                  Data Ascii: t:T"qPrg9]&eh;w\/u*[>0FBL8MMRa)'8y~\|{>1<y,e*mtiB4@yI]1 )RjjdACP$FD!$s"9{$`xRW$9cqp$(b!j
                                                  2024-09-29 00:51:44 UTC16384INData Raw: 1d 3e 50 68 42 95 34 e7 ac 8d b4 52 56 58 cb 66 14 e8 94 c1 89 b7 b3 51 09 3f db e3 c0 c1 43 13 35 eb 69 08 59 20 e6 7e 30 6c e3 3d 37 1c 21 e0 89 0c 0b 25 05 60 75 4f 63 43 6e f5 e5 f3 ae ec c0 79 3a de 77 c9 25 07 5e 9d 31 e3 b9 77 36 6f 7d 5f 10 04 39 90 8c 49 65 80 b1 0c e2 98 89 ce 74 3f f4 59 0d 08 77 ed 2a 64 fc 52 b9 45 c9 8c 9b 64 ff 78 88 26 d4 e8 75 98 ab f0 b6 28 af e8 08 09 19 f7 3f 71 18 1e 9a da 3c 61 23 11 95 2f 84 82 c0 aa cd 9b 27 3f f6 e3 47 3e af 43 7b b9 72 d3 4a 19 11 c7 db 35 ac a1 b1 f3 2f 6a 8e e5 a8 d7 23 0a 0c 4c a5 67 30 a2 9b 07 c7 62 e4 7e 80 5c 5d 0a 92 f8 b0 b4 fc f2 e2 f9 57 bf 75 9c 43 ae f4 e3 47 1e 79 64 d5 ea 37 ae e1 30 6c 16 52 66 83 20 00 c5 1b cd 18 1d 11 c4 9c e2 77 4e b2 ed 49 f6 46 29 85 a0 1c d4 bb 8e b7 78 c5
                                                  Data Ascii: >PhB4RVXfQ?C5iY ~0l=7!%`uOcCny:w%^1w6o}_9Iet?Yw*dREdx&u(?q<a#/'?G>C{rJ5/j#Lg0b~\]WuCGyd70lRf wNIF)x
                                                  2024-09-29 00:51:45 UTC16384INData Raw: 37 57 aa 0d 08 a6 3b db ca da 86 0d 0b 93 8d 1e 4f 11 94 c2 ed bd 80 61 2a 69 c3 6d 03 b0 ae e7 08 7f 78 df 13 17 be be ff 8d 7f 93 29 3e 50 a9 0f 50 96 3b 4c 4c cd 84 ca a0 89 50 ad 56 4f 78 8f bc f7 1d 57 8e a1 4d 03 68 b5 9a a8 c6 11 5c d6 7a f9 a2 4b de ff 4f 37 5f 7b d9 5b eb 69 9f fe e2 cf be f4 e2 40 ad 76 77 63 62 f2 40 ab 31 83 7a ad 1a 06 a9 c5 f5 e5 89 ea 94 b9 85 8c 4b 80 3a 37 dd 87 bb c8 5c 3a 55 18 6b 69 78 64 db a5 af ed 7b fd 2b 7f f7 b5 1f 5e b0 1e e5 6c 34 4d 63 2f 92 94 a8 90 ae dd ae 73 e2 46 bc 73 7f 55 05 3e cf 5d a5 5a 19 af b8 c1 1c 1b 70 2d b7 67 2a 00 88 74 5d 20 26 ef ba e2 03 af ed b9 f2 ca ef 4f 4f 4e bc 4d 2a a8 55 62 a8 08 9c 73 ed d6 eb 32 58 ee 0c 0c 4f 44 b6 7a 11 45 bd f7 88 4c 48 fe 24 71 14 68 06 58 5a a4 f9 af 2f b9
                                                  Data Ascii: 7W;Oa*imx)>PP;LLPVOxWMh\zKO7_{[i@vwcb@1zK:7\:Ukixd{+^l4Mc/sFsU>]Zp-g*t] &OONM*Ubs2XODzELH$qhXZ/
                                                  2024-09-29 00:51:45 UTC15749INData Raw: 83 ee c2 d4 3f fb ff ff 39 1f c7 51 9d 32 c8 33 23 19 63 ee c6 af 7f fd ef 16 fd fb bf ff d3 8a c3 21 11 46 44 e1 b3 2b d7 fc 7a d1 1d 77 9d 6d 74 d4 c4 79 be c9 70 40 69 03 69 74 12 2b b3 64 41 55 f5 08 26 90 eb c1 fc 9a ea 39 4f 03 73 62 f6 75 ba d6 84 10 16 5d a7 34 34 34 22 69 2b f5 da a0 59 a9 b8 b9 14 94 cf ea 68 8b e7 6f db dd d1 b3 62 25 2b 70 87 17 3d e1 f6 7a 7e a6 d0 d4 d8 b8 ab 3e eb ef e2 8e d3 49 46 49 cf f1 63 21 84 d1 88 79 18 2a a7 b7 a7 e4 15 0b 9d 13 8b 61 31 af 43 e3 f5 16 4b f5 61 54 6a 64 8e 5b ef 8b 4c 93 10 bc 5e 6b e4 b4 52 e0 8e 63 9f bd a5 58 87 56 06 30 b6 f7 d4 71 1c 80 f1 0a aa 2a ad 0a 12 b3 fe 54 1c 5b d2 26 ad 0d 8c 61 89 2e fa 50 8e 7a 76 20 cf a7 e2 53 a9 be 5d 7c 24 20 bc 6c f6 ec ee 9f dc 79 ef 43 af 2c 5b 7e 81 e3 88
                                                  Data Ascii: ?9Q23#c!FD+zwmtyp@iit+dAU&9Osbu]444"i+Yhob%+p=z~>IFIc!y*a1CKaTjd[L^kRcXV0q*T[&a.Pzv S]|$ lyC,[~


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  24192.168.2.549741143.204.98.424432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:44 UTC662OUTGET /ico.ico HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:44 UTC539INHTTP/1.1 200 OK
                                                  Content-Type: image/vnd.microsoft.icon
                                                  Content-Length: 10915
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:44 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "38f289209522fd198c50c25bec5db163"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 c6702f5f3b6e77da6f394e67ef1a6aaa.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: 9778ru_Mzfmfy6VX5l1i3GuqHg6ajz6qeECuIlkCjCpxi7ndpm2Vkw==
                                                  2024-09-29 00:51:44 UTC10915INData Raw: 00 00 01 00 01 00 00 00 00 00 01 00 20 00 8d 2a 00 00 16 00 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 01 6f 72 4e 54 01 cf a2 77 9a 00 00 2a 47 49 44 41 54 78 da ed 9d 07 7c 54 65 d6 c6 df cc 4c 32 e9 bd 22 ba 2e a2 7e ea f2 ed 7e 6e 5f b7 a8 6b 59 dd b5 ec fa 6d 13 a5 48 e8 1d 02 22 35 60 59 54 54 7a 4f 42 09 bd 5b 10 45 60 05 db ae ba ee a7 54 05 92 c9 a4 37 92 cc 24 d3 e7 fd 9e 73 67 50 59 21 09 90 64 ee 9d 39 e7 f7 fb 73 27 85 e4 ce 7b ce f3 bc e7 7d ef 9d 89 10 1c aa 8a d4 5d 52 24 bc 22 45 e6 4e 29 b2 76 48 d1 6d 2b d8 86 c7 db 7d f4 d8 80 af ed 90 46 7c 2e be db 76 99 95 b9 5d 7e 17 9f bf 1b df db 17 4c 00 b3 c1 4a b0 03 ec 03 1f 81 13 c0 0c 6a 80 15 d8 80 0b 48 3f 2e ff e7 ac
                                                  Data Ascii: *PNGIHDR\rforNTw*GIDATx|TeL2".~~n_kYmH"5`YTTzOB[E`T7$sgPY!d9s'{}]R$"EN)vHm+}F|.v]~LJjH?.


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  25192.168.2.549745143.204.98.694432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:45 UTC391OUTGET /img/star.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:46 UTC523INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 1980
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:46 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "aae920faed2a3fe4c3083b339cd783df"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 a267c4458d5587daaaf85f1d134a02d4.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: PGSwVeXaEw-5oHzzyrlAcHsluTpWXOruFjUXIQH5WE031sDSZJwhQA==
                                                  2024-09-29 00:51:46 UTC1980INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 29 08 03 00 00 00 9f be f0 c4 00 00 02 f7 50 4c 54 45 47 70 4c ab dd f8 cb e8 fa c9 e6 f9 c9 e7 fa b6 e1 f9 c8 e8 fb c8 e7 fa cd e8 fa cc e8 fa bc e3 fa ae de f8 c3 e5 fa ca e8 fa c1 f1 ff a9 dc f8 bb e3 f9 a5 db f7 f3 ad 00 f2 ab 00 aa dd f8 a8 dc f8 a6 db f8 a1 d9 f6 ac de f8 c8 e8 fd a6 db f7 ad dd f7 c9 e8 fa bf e4 fa c5 e6 fa b0 df f8 a7 dc f8 c7 e9 ff c7 e7 fa b4 e0 f9 b8 e1 f9 f1 a9 00 bf f4 ff a3 d9 f6 c4 ed ff cc e9 fb c2 ef ff b3 df f8 c7 ea fc fa a3 00 c8 e7 f9 c6 eb ff a9 dd f8 ba e2 f9 f3 af 00 c0 f3 ff cb e9 fb f4 b0 00 b2 df f8 af df f8 a7 db f8 c6 ea ff c8 e7 fb c0 e5 f9 bd e3 f9 be e4 fa f6 a4 00 c5 ec ff a3 da f7 aa dc f7 f3 ac 00 b8 e2 f9 b8 e1 f8 b1 df f9 c2 e5 f9 b3
                                                  Data Ascii: PNGIHDR))PLTEGpL


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  26192.168.2.549743143.204.98.694432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:45 UTC400OUTGET /img/fb_round_logo.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:46 UTC524INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 42676
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:45 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "81bb5cf1e451109cf0b1868b2152914b"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 80c1ad5f9352d00b95a9da73eb6b6be4.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: VagV-8Zo4InjcDIMthMKFCTRcncfCnXMF6tya3vFZg0NxfZIXl9Nog==
                                                  2024-09-29 00:51:46 UTC15860INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 01 85 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f 53 b5 22 15 07 3b 88 08 66 a8 4e 16 44 45 04 17 ad 42 11 2a 84 5a a1 55 07 93 97 fe 08 4d 1a 92 14 17 47 c1 b5 e0 e0 cf 62 d5 c1 c5 59 57 07 57 41 10 fc 01 71 75 71 52 74 91 12 ef 4b 0a 2d 62 7c 70 79 1f e7 bd 73 b8 ef 3e 40 a8 95 98 66 b5 8d 02 9a 6e 9b a9 44 5c cc 64 57 c4 d0 2b c2 e8 a0 9a c6 a0 cc 2c 63 56 92 92 f0 5d 5f f7 08 f0 fd 2e c6 b3 fc ef fd b9 ba d5 9c c5 80 80 48 3c c3 0c d3 26 5e 27 9e dc b4 0d ce fb c4 11 56 94 55 e2 73 e2 11 93 1a 24 7e e4 ba e2 f1 1b e7 82 cb 02 cf 8c 98 e9 d4 1c 71 84 58 2c b4 b0 d2 c2 ac 68 6a c4 13 c4 51 55 d3 29 5f c8 78 ac
                                                  Data Ascii: PNGIHDR!iCCPICC profile(}=HPOS";fNDEB*ZUMGbYWWAquqRtK-b|pys>@fnD\dW+,cV]_.H<&^'VUs$~qX,hjQU)_x
                                                  2024-09-29 00:51:46 UTC932INData Raw: 76 ca 5d 07 5a ba af 00 00 26 7c 69 96 d1 30 f7 3b b7 f2 37 b9 d5 3b b0 9e 4b f2 7d ce 65 00 68 4e 29 c9 9d 07 aa fa f3 ef 99 a9 a2 fb 0a 00 60 1a bc 2b c9 67 b7 f2 37 b8 65 03 ac 6e af 3f 97 e4 8f 25 b9 c5 79 0c 00 cd 7a fe f1 ce f0 a1 23 2d 3b 0f 02 00 4c 87 1d 49 7e bc db eb 1f da aa df e0 56 be f0 7c 22 c9 f3 ce 61 00 68 4e 29 c9 c1 dd 55 f9 a1 a7 66 d2 aa 22 c0 02 00 98 1e 1f cc 16 5e 85 b6 25 2f 3c bb bd 7e 95 d1 14 fe 3b 9d bf 00 d0 9c ba 24 1f 79 b0 3d 7c e2 8e 56 5b 35 00 00 a6 ca ae 24 3f d1 ed f5 77 6f c5 6f 6e ab fe cb e9 83 49 7e c8 b9 0b 00 cd 29 25 d9 3b 57 d5 5f 78 6a a6 ec 9a ad 74 5f 01 00 4c 9f 8f 27 79 76 2b 7e 63 5b f5 e2 f3 73 49 1e 75 de 02 40 73 4a 92 c7 bb ad f2 a1 07 db c2 2b 00 80 e9 74 28 a3 59 58 5b 6e a7 e8 2d 77 01 da ed f5
                                                  Data Ascii: v]Z&|i0;7;K}ehN)`+g7en?%yz#-;LI~V|"ahN)Uf"^%/<~;$y=|V[5$?woonI~)%;W_xjt_L'yv+~c[sIu@sJ+t(YX[n-w
                                                  2024-09-29 00:51:46 UTC16384INData Raw: e7 92 dc ed bc 03 80 66 d5 75 f2 c4 1d ad c1 23 b7 5a 3e 08 00 b0 05 ed 4b f2 c5 cd 38 cc 7d d3 5d 9d 76 7b fd 5b 33 0a b0 5c 59 03 40 d3 17 06 ad e4 99 bb db d5 de 39 cb 07 01 00 b6 a8 ef 4b f2 d0 a6 bb 4e dd 84 85 7e 2e 86 b7 03 40 e3 4a 92 bd 3b aa f2 7d 8f 74 86 aa 01 00 b0 65 dd 9f e4 d3 9b ed 45 6f aa 00 41 13 6e 28 00 00 20 00 49 44 41 54 ab db eb b7 93 7c 21 c9 2e e7 1b 00 34 ab 94 e4 81 c3 ad fa a1 23 ad 59 d5 00 00 d8 b2 5a 49 7e a8 db eb 1f dc 6c 2f 7a 33 79 34 c9 f7 3a d7 00 a0 79 a5 24 cf dd d7 1e de ba b7 2a aa 01 00 b0 a5 3d 93 d1 0a b7 4d 63 b3 05 58 cf 27 79 c0 79 06 00 cd 2a 49 f6 ce 55 f5 73 f7 b7 ab 98 33 09 00 b0 d5 ed 4f f2 83 9b 69 98 fb a6 b9 40 ed f6 fa fb 93 fc 60 92 ca 79 06 00 cd 2a 25 b9 75 6f 95 a7 ef 6a eb be 02 00 d8 1e 3e
                                                  Data Ascii: fu#Z>K8}]v{[3\Y@9KN~.@J;}teEoAn( IDAT|!.4#YZI~l/z3y4:y$*=McX'yy*IUs3Oi@`y*%uoj>
                                                  2024-09-29 00:51:46 UTC9500INData Raw: 6c 1a 87 ed ea b5 d5 1b a5 01 00 00 00 df d5 87 ab e7 4e e3 70 4c 14 ab 4b 81 b5 e2 a6 71 38 5c fd 5e f5 69 69 00 00 00 c0 b7 b8 b1 fa 9d 69 1c 6e 11 c5 6a 53 60 ad 81 69 1c ae af 9e 5d dd 29 0d 00 00 00 a8 ea 58 f5 dc ea 62 51 ac 3e 05 d6 fa 78 4f f5 e2 ea a4 28 00 00 00 a0 b7 56 2f 9f c6 61 47 14 ab 4f 81 b5 26 a6 71 38 5e 3d bf 3a 4f 1a 00 00 00 6c b8 cb ab 67 4f e3 b0 25 8a f5 c2 3f 5f e9 00 00 20 00 49 44 41 54 a0 c0 5a 23 d3 38 dc 56 3d a3 72 2c 28 00 00 00 9b ea ae 66 73 af 3e 27 8a f5 a1 c0 5a 3f 9f ae 9e 53 dd 2f 0a 00 00 00 36 cc 89 66 bb 93 de 25 8a f5 a2 c0 5a 33 f3 bd bd e7 54 af a8 ec f3 05 00 00 60 93 9c 57 bd 60 1a 87 13 a2 58 2f 0a ac 35 34 8d c3 d1 ea 0f ab 8f 4a 03 00 00 80 0d 71 6d f5 cc 69 1c ee 10 c5 fa 51 60 ad a9 69 1c be 56 fd 66
                                                  Data Ascii: lNpLKq8\^iiinjS`i])XbQ>xO(V/aGO&q8^=:OlgO%?_ IDATZ#8V=r,(fs>'Z?S/6f%Z3T`W`X/54JqmiQ`iVf


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  27192.168.2.549744143.204.98.694432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:45 UTC390OUTGET /img/dir.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:46 UTC523INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 5071
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:45 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "aef2b30f6701ba271c07e3e26ffc416e"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 ea2e21f6a5c3ec2f96b0dac1b769e00e.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: RMMIUBBBzFm_A8VrxEomQcp6VgGgl_6wzzEUWDVL8GBXGrUpvVOjSQ==
                                                  2024-09-29 00:51:46 UTC5071INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 fa 50 4c 54 45 9a 68 aa 9a 69 a9 9b 69 aa 9c 6a aa 96 62 aa 94 60 a9 8e 58 a9 90 5a a9 92 5d a9 8d 56 a9 99 66 aa 8b 54 a8 8a 52 a8 98 64 aa 9e 6c aa ad 80 ac a9 7b ac a5 75 ab b2 87 ac a1 70 ab b5 8b ad bb 93 ad b8 8e ad c1 9b ae b0 84 ac be 96 ae c6 a0 ae 9a 68 aa e1 c4 b1 f7 ec b5 ff ec b4 fd ea b4 ff ee b4 ff f1 b3 ff f4 b5 f5 e2 b3 e5 c9 b2 ef d5 b2 ff f9 b5 fb e5 b4 ff fb b5 ff f6 b5 fd e9 b4 ff ff b6 ff ea b4 ff f1 b6 fe ec b4 ff fe b6 ff ef b4 ff f7 b5 f1 e1 b1 d2 b1 b0 ff f2 b6 ff f0 b3 ff eb b4 ff fd b5 ca a7 af 88 50 a8 9b 6a aa f7 e6 b4 84 49 a8 e9 ce
                                                  Data Ascii: PNGIHDRxxgAMAasRGBPLTEhiijb`XZ]VfTRdl{uphPjI


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  28192.168.2.549746143.204.98.694432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:45 UTC390OUTGET /img/2FA.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:46 UTC525INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 114767
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:45 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "03d39d5d071182aba1b01ba2e859de39"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 0d37b2e69745cd9f0c5457fbf1a83128.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: GpIALjfsnKKqsnpSFbhCvin_mvjgqDMR_CDvkWz9USmVP79Qpr9pGg==
                                                  2024-09-29 00:51:46 UTC15859INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1d 00 00 00 fc 08 06 00 00 00 d3 e7 16 e9 00 00 01 83 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 a5 22 15 07 33 48 71 c8 50 9d 5a 10 15 71 d4 2a 14 a1 42 a8 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 ea e2 a4 e8 22 25 fe af 29 b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 a3 c2 74 bb 67 1c d0 0d c7 4a 27 13 52 36 b7 2a 85 5e 11 46 08 22 62 88 28 cc 36 e7 64 39 05 df f1 75 8f 00 5f ef e2 3c cb ff dc 9f 63 40 cb db 0c 08 48 c4 b3 cc b4 1c e2 0d e2 e9 4d c7 e4 bc 4f 2c b2 92 a2 11 9f 13 c7 2c ba 20 f1 23 d7 55 8f df 38 17 5b 2c f0 4c d1 ca a4 e7 89 45 62 a9 d8 c5 6a 17 b3 92 a5 13 4f 11 47 35 dd a0 7c 21 eb b1 c6 79
                                                  Data Ascii: PNGIHDRiCCPICC profile(}=H@_S"3HqPZq*BZu04$).k "%)=BtgJ'R6*^F"b(6d9u_<c@HMO,, #U8[,LEbjOG5|!y
                                                  2024-09-29 00:51:46 UTC3528INData Raw: 0e a2 6d 61 0c c1 68 86 60 e3 2a 56 a2 4a a7 85 15 0c 23 1d 52 a1 ad c5 02 84 bd 36 b0 c6 38 a2 a9 ef 35 e1 98 f9 16 ed 72 e5 9e 83 65 b7 be 47 b1 26 60 b3 db 63 61 9c d1 36 24 62 13 b7 96 24 ac ef 43 63 0d 63 bb dd e1 e2 76 83 e7 c6 e0 f2 fa 0a db ed 2d 7a cf fa 5f b5 0b 77 6c e3 3a 36 2b d9 42 b8 2a 60 97 2e 20 05 63 fb 88 1c 48 d1 b8 74 8e 71 8b 94 6a 1b 0c a7 75 58 e7 e3 ba ad 0e 7c 0d 87 94 1b cf 9d f0 4a b4 e4 aa 3a c2 d6 35 33 75 af fb 4e 17 3f 0f e1 76 2b 9b b8 df 7c 9b 1e 7f a8 7c f1 11 75 e8 5b 45 0e d1 31 86 a3 33 94 3a 41 fb 7d 0f a5 04 94 6a a3 13 66 ad 86 10 0a 4a 09 08 cb b1 2c 77 b1 68 20 a5 c4 fa 64 89 0f 3f fc 10 1f 7e f8 43 fc f9 9f ff 0c 0f 1e 3c c0 c9 e9 0a 44 84 ae e3 51 09 a3 f4 84 eb 1c eb 8e bc 0e 5b d6 b7 b8 ab 8e d2 c1 3c 8e 63
                                                  Data Ascii: mah`*VJ#R685reG&`ca6$b$Cccv-z_wl:6+B*`. cHtqjuX|J:53uN?v+||u[E13:A}jfJ,wh d?~C<DQ[<c
                                                  2024-09-29 00:51:46 UTC16384INData Raw: 52 67 85 a0 f1 ed b3 3f e0 bf ff b7 ff 8a 7f fd e7 5f e0 c5 f9 0b 7c fd e4 6b 18 18 9c 2c 4f f0 ed 37 7f c0 e6 ea 1a 9b fd 06 4f 3e 7f 82 2f be fa 02 37 97 37 b8 bc 38 c7 e2 f1 7b 78 fc f8 21 76 fb 16 7d df e3 f7 bf ff 0c 2f 5f 9e e3 f3 2f be c6 77 df 7d 87 ed 76 eb a2 c5 93 35 88 80 eb db 2b 3c fd e6 29 3e 7a f9 01 ce ee 7f 84 66 d1 c2 68 03 19 e6 38 1f ae 1d c3 e4 64 8f 2a 7a e8 3d 18 74 78 7d 8c cc 06 a4 55 21 07 50 1b 1f 2e 38 53 12 04 53 4d 40 39 49 41 94 38 68 81 68 f9 36 85 08 6f e2 78 4c 05 8c 53 05 0e 53 a9 fa 5a 97 64 21 0e 5b 5d e4 7d bd a6 33 06 77 5f 7f 6a 95 44 35 ed a6 5a c3 c3 5a d5 4e ec 32 5b ec dd f1 96 38 47 c8 6f de d5 4b 2a a1 24 53 75 ce b5 41 7b 4c 7a e5 18 b5 cf b9 f3 3c e6 b3 5a 7a 25 6d 00 37 35 18 4a a5 53 69 1d f6 54 19 ef 5d
                                                  Data Ascii: Rg?_|k,O7O>/778{x!v}/_/w}v5+<)>zfh8d*z=tx}U!P.8SSM@9IA8hh6oxLSSZd![]}3w_jD5ZZN2[8GoK*$SuA{Lz<Zz%m75JSiT]
                                                  2024-09-29 00:51:46 UTC1514INData Raw: 43 40 02 cd 1c 6a 76 82 8b b3 e7 10 aa 05 57 73 30 26 ac a2 c8 1b 9c 52 05 3c 26 2f c1 af 01 b4 06 26 2e 4b 61 13 c8 64 3d 62 ea ac 65 7e a0 f1 81 ea 0a ef 9e 70 51 58 f5 b1 80 79 16 92 8b c9 6b f6 70 63 a5 60 70 19 9b 05 70 db ef 77 93 2a ac 23 28 6b 40 6b c3 77 51 c4 ec 48 2e b3 e0 0a b7 d5 be bb 0e 98 f7 fe 81 fb fc a8 24 35 08 17 02 a7 de ee 7b bd a7 a1 a3 a2 d8 76 59 d3 1a a4 a0 2a 99 45 16 fa cc 51 8d 35 95 8e d1 9f 5e 49 11 ff e2 18 1e 93 c1 c3 96 64 cc 5d 58 b5 10 e7 e2 d7 3a 0b 52 ee b5 a9 b8 b7 ce 76 e4 10 f9 f8 73 42 02 ad b2 ad df 78 7b e2 cf 8f 11 f3 9e 1c 3a 96 f7 6f c8 83 88 7d c0 e2 a4 27 96 39 4f 5d 7f eb ac 9d 4b 9e 30 99 e9 20 af bb c4 28 48 d8 d3 ff 72 92 14 31 67 33 5c 03 c2 ed e8 25 1d 7d c3 b2 e8 82 cf 25 02 03 9a 0c 0a e9 09 13 83
                                                  Data Ascii: C@jvWs0&R<&/&.Kad=be~pQXykpc`ppw*#(k@kwQH.$5{vY*EQ5^Id]X:RvsBx{:o}'9O]K0 (Hr1g3\%}%
                                                  2024-09-29 00:51:46 UTC16384INData Raw: c1 6f f1 6f 4c 05 a8 1c bf 25 b5 ed 71 e6 1e 2b d4 a6 d1 8e b7 3f c1 20 bd 7c 61 b8 d6 0a 69 05 e8 06 24 2f 00 79 0e 6a 67 60 7a 0e 37 f5 f2 a6 df a6 d3 29 b8 f5 93 59 2c 16 e0 9c e3 e0 e0 00 ef bf ff 3e 36 36 b6 70 31 97 68 01 68 69 b4 24 48 1b d1 2a 4e 02 c4 01 d5 6a e3 06 ab c8 68 4d d8 7b e7 12 eb 27 e8 56 c4 80 14 92 00 a5 21 48 24 47 ec 73 28 65 dc 7b 5f d4 75 0f 05 09 d1 3a 21 44 ef 3a 0d df e7 2a 46 25 17 49 f2 a3 db de ba ae bd 95 bc 8b 05 9c 73 dc bb 77 0f f7 ee dd 43 48 f0 1f 42 6c 87 1e 8b 2b e1 dc e2 1e 4e e7 f9 ed 4f ac 03 b9 ef 18 9a 52 1a 12 16 4b 71 23 c2 7d 99 fb be 55 31 77 d5 3a 12 0e 03 b8 84 2f 56 97 c6 0a 77 58 21 c4 20 19 16 91 51 67 0a c9 89 cf dd d8 d7 2b 75 dc 56 c5 f9 6c 52 99 e0 14 86 db ef 8e bf 4f 3c 02 7d a8 d8 94 75 68 5d
                                                  Data Ascii: ooL%q+? |ai$/yjg`z7)Y,>66p1hhi$H*NjhM{'V!H$Gs(e{_u:!D:*F%IswCHBl+NORKq#}U1w:/VwX! Qg+uVlRO<}uh]
                                                  2024-09-29 00:51:46 UTC6945INData Raw: 63 14 b7 99 af 25 79 23 42 0b f9 89 82 70 3a ba c4 e1 81 e1 74 9d 10 d6 03 56 5f 6e 8f f3 bd 8e 0e a3 73 d8 9c f4 33 94 39 26 b1 71 ad 8d 12 12 79 09 2a 5f d3 0c db 66 90 69 fd 42 68 41 3c 11 63 c6 71 4c 03 91 39 da f1 2a 9c f8 82 b2 53 c5 a6 eb 10 e4 e0 21 81 d7 27 3a 7f 5f 1c c8 63 30 87 49 5f 6e 0c 86 5c 11 33 46 69 d9 09 2c 89 aa 65 34 9a 13 65 ca 40 24 8f 7c 5b 6e 80 65 cb 29 35 d8 b9 35 64 27 ff 7c 8d 74 19 75 46 5a c6 44 b9 70 59 0d 1e 2d b3 97 1c a5 68 11 a3 4a 4d 8f cd e9 49 e2 ba 68 08 04 18 73 11 b8 f8 3a 85 c0 40 c6 31 2d dc 4a 0a 62 06 77 d6 7b ad 38 e7 3b 2e d8 df 50 83 b8 a0 c6 1b fd 79 10 d4 e9 82 84 39 4d 51 af aa 17 50 52 37 05 06 36 12 d1 78 6a 01 55 55 0c ea bc fa 9d f3 01 0e 93 27 c5 75 c6 4e 1d 33 89 67 14 96 de ac 16 4f 91 a8 f9 23
                                                  Data Ascii: c%y#Bp:tV_ns39&qy*_fiBhA<cqL9*S!':_c0I_n\3Fi,e4e@$|[ne)55d'|tuFZDpY-hJMIhs:@1-Jbw{8;.Py9MQPR76xjUU'uN3gO#
                                                  2024-09-29 00:51:46 UTC16384INData Raw: e2 fd db 75 dd 72 79 25 7c 5f 4d db e2 98 b9 64 cd d0 2d 2f 73 94 4a a8 91 a8 b9 c6 81 ab cd 9f a9 8d 94 24 c9 c7 4b d4 5a ca 3c b2 22 f7 42 83 c7 8d 09 ad be 96 19 fb 20 98 a7 4c 8b 5d 9d 2d be 8c 01 30 88 3b 3a 08 cb e7 fa 28 bf e0 9c 2c b6 46 97 b2 06 87 62 67 66 31 e8 28 d1 9f 7c 9c 24 62 6d d0 3d 8c be 65 f1 1b 6c ca 50 40 07 91 2d a3 dd 2e e4 c6 a2 65 b4 fc fb 8a cd 64 d2 69 a8 fd 64 b5 7d c5 1c 29 49 bd c2 5a 87 a5 13 91 48 7d 5b 97 ef 22 f1 7e 09 71 90 46 87 c3 f2 d8 68 d6 93 ec 07 ae cb 8c e7 c8 4c 10 d4 b0 db 83 cc 64 6e 83 bc c3 86 28 f4 2f cf 05 c7 52 80 44 0c 19 dd dc 06 58 27 af 17 2f 67 bd bc e8 33 e6 e7 a0 ec 6c 21 9d 8c d5 f2 09 26 d7 3e a1 6c bf f3 cf aa 6a b0 0e 5f 28 b3 14 48 0b 07 d9 5c 0a 7e 0f ce b9 d9 a2 97 ba 7a 22 28 1d 26 be 59
                                                  Data Ascii: ury%|_Md-/sJ$KZ<"B L]-0;:(,Fbgf1(|$bm=elP@-.edid})IZH}["~qFhLdn(/RDX'/g3l!&>lj_(H\~z"(&Y
                                                  2024-09-29 00:51:46 UTC9483INData Raw: 9f b1 33 c9 b9 fd ce 2e 37 b6 27 7c 7c f3 3a 45 c8 c0 2a 29 51 42 07 ed 16 b1 2c 09 e3 f7 b5 e4 bc 0c 41 ea fe 8b 85 05 eb 56 51 21 7c e6 04 68 b2 c2 26 72 00 27 fc 4d c0 60 32 12 be b3 22 18 36 46 8b b6 6e a7 5d ab fb 04 56 7a 35 c5 9d 26 56 d0 6a 47 6d 56 d6 3d 71 c6 45 59 f0 b8 4a 67 c3 22 b6 0e 32 35 d7 ce 84 d2 99 0b 46 97 0d 79 5e b4 e3 8d 71 f6 7c 79 c3 2d 4d eb 96 3a 15 cb ac 88 58 de 41 94 e1 fc d8 c6 b0 2e f0 52 42 6c 8a c9 c1 a9 aa 40 57 5c f2 fb 72 d1 8d e3 55 5f 69 ca 67 b2 55 7f 16 3c ca 92 8b 06 08 5a 4f 5d e8 96 57 06 6b fc 17 34 cc 59 37 c0 ae 22 19 0d e9 4d ac eb 3f 92 32 cf 49 91 6e fa ea 6d 29 a2 4f 4a d5 af ab a6 1a df 34 43 ba 1a c9 f3 d2 69 01 4b 05 ff a1 e3 1e 12 e4 ea 12 ad 56 19 0b a5 c0 44 9f 32 6d ef 77 c5 fa c4 3b e7 6c 68 db
                                                  Data Ascii: 3.7'||:E*)QB,AVQ!|h&r'M`2"6Fn]Vz5&VjGmV=qEYJg"25Fy^q|y-M:XA.RBl@W\rU_igU<ZO]Wk4Y7"M?2Inm)OJ4CiKVD2mw;lh
                                                  2024-09-29 00:51:46 UTC8949INData Raw: d6 e2 ec e2 2a 1a b1 5d 5e 5e 42 99 06 03 db 89 4a 64 1a 94 f4 7d 5f 75 16 25 a7 b3 86 ae eb a0 b5 c6 d1 d1 11 76 9b 4b 9c 9f 9f e3 bb df 79 1f 7f ff f7 7f 8f 1f fe f0 07 58 af d7 30 8d de e3 18 e5 25 e5 25 8b 48 8e 83 8e e7 17 d5 e0 3f 64 ee 21 f8 63 66 28 d3 00 0a 30 8a f6 de 5b ea 38 2b cd b9 01 c9 4c 1d 4d f3 80 67 4f dc af d2 32 5f 0b 4a c2 fe ec e9 f5 c4 bf 4f e7 2c 9d 95 db c2 71 6b ad c1 5a 63 d7 f7 71 6c 6a ad 81 60 92 58 70 cb 9d 73 48 4d 83 ce 12 49 74 ec 8e e2 62 42 17 11 a4 8c ff 91 92 ae 83 83 71 29 89 cb d5 3d c3 bf 74 2e 64 66 ac 56 ab 03 09 c1 be 0b ed 12 f7 dc d1 65 79 5b 7c 7d 8e 74 95 10 9c 70 bd da b6 85 88 60 bd 5e 63 d8 f4 f1 ba 9b b9 49 e1 10 c1 65 b6 06 04 99 96 3c 2a 50 5e a9 e6 58 8b b6 4a a8 4a ed a1 bd f8 c9 5c 74 b9 d4 db 64
                                                  Data Ascii: *]^^BJd}_u%vKyX0%%H?d!cf(0[8+LMgO2_JO,qkZcqlj`XpsHMItbBq)=t.dfVey[|}tp`^cIe<*P^XJJ\td
                                                  2024-09-29 00:51:46 UTC16384INData Raw: db 6f d0 75 1d de 7d f7 7d 5c 6c ae 60 77 3d 18 4e 57 80 77 16 64 1a b4 ab 35 6c d7 c7 cc 47 91 40 e9 10 c1 8b 17 2e 63 67 4c 06 82 86 76 e3 1f 04 16 47 81 1d 86 2e 3a e3 4e 27 9b 5a 50 7b bd 25 37 9c cb 30 51 5b 76 e3 61 b5 5a e1 f4 f4 14 c7 c7 c7 a0 b6 f1 0b 07 90 ca 72 70 fe c4 37 cc e1 4c ad e2 df ea 71 7c 7b ca 2b 29 92 ea 54 37 47 6e 18 14 4d 12 19 d7 28 c0 80 1d a1 f8 d4 af 29 2d df ce f9 4c d5 c8 a4 c4 ee 3b a3 f6 85 64 e4 f6 c4 15 5b 2a f3 6a 69 31 4c e7 ac 92 be 44 9c 5f 85 11 f4 4a e2 7c 8a 29 02 11 12 76 16 9e da bf 07 5a 81 4c 6f b1 89 f7 c8 60 bd be 50 b9 0b 72 d2 3e 5a 59 37 61 d9 93 ee ed b4 8a 40 98 68 04 2d 59 5b 4b f3 4b 9e 8c e7 32 0f 69 69 2d 5d 37 d3 92 56 78 6d 1a 54 e4 7e 3b fb 41 87 9f 5d 99 61 05 b0 c3 80 41 06 48 08 3a 48 29 67
                                                  Data Ascii: ou}}\l`w=NWwd5lG@.cgLvG.:N'ZP{%70Q[vaZrp7Lq|{+)T7GnM()-L;d[*ji1LD_J|)vZLo`Pr>ZY7a@h-Y[KK2ii-]7VxmT~;A]aAH:H)g


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  29192.168.2.549742143.204.98.694432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:45 UTC392OUTGET /img/phone.png HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:46 UTC525INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 255341
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:46 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "3c18a93313e72ab9967152a4e92aa238"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 6b8ac2d6d64dc42007741d312e2d73aa.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: IWLWlqO2yF8G2YZF1fR35qQJv9E1JQPf7eDxV1Ab3lM7BhJHcmj3-g==
                                                  2024-09-29 00:51:46 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 03 e5 34 49 44 41 54 78 da ac 7d d9 8e 65 59 92 d5 b2 33 dc d9 c3 23 23 22 b3 32 aa ba 26 c8 ae 12 ad a6 5b aa 06 1a 21 90 78 84 1f e0 03 e0 0f 80 97 7c e3 5b 78 e5 43 e0 a5 25 ba 2a bb 86 cc ca b1 72 8c c9 c3 c3 fd fa 9d ce 39 86 db 36 5b b2 ad 2b 51 8c 37 e2 e8 de 33 ec 7d f6 60 db 6c d9 b4 5d f4 cb 7f f7 15 80 0b fc 3f 7f 24 be 27 00 0a a0 89 73 fe 6e 01 51 60 3a 01 cd c2 af e9 3e ca f1 19 f5 f2 ac 4f fa f8 d9 fa b9 1e e3 99 0e 50 ab 67 e5 75 8d 37 80 0e 51 56 80 66 e9 65 d4 eb f2 67 ae bd ac 2a 20 12 ed e9 01 3d 00 cd 06 90 0e 98 b6 d1 8e c9 ef 63 8a ba 7a 40 e6 5e e7 74 0b ff 58 db 46 7f 87 74 5e 0f e0 cf 4f 7b 40 ed de de db d9 3e 04 30 d8 b3 76 ee
                                                  Data Ascii: PNGIHDRG4IDATx}eY3##"2&[!x|[xC%*r96[+Q73}`l]?$'snQ`:>OPgu7QVfeg* =cz@^tXFt^O{@>0v
                                                  2024-09-29 00:51:46 UTC1514INData Raw: 6c a5 6b a3 e5 2d 7f 3a f5 0a d3 f7 67 d3 70 0e 17 04 96 8d bc 97 b8 ca 0f c2 ed 63 c7 b6 5c bc 4d 83 fe 37 af 01 d7 09 a3 d5 66 4a 8e 68 66 2f 19 68 53 f6 73 5b 80 0a 1f c0 1d 6a 29 0f 93 63 29 9b e6 0c 5e 95 02 ea 72 2f ec 5e e7 80 82 41 45 60 02 65 fb 74 7d 90 b1 e5 01 6b c9 d8 81 fa 3a 68 d4 50 1e 01 9c e6 29 c7 8c 4c cb 6b 35 fd 0b 9b 96 ca b7 20 a2 e8 d5 89 5c 4a 13 45 19 ca 96 a8 0e 80 a6 07 2e 4e e1 bf bd 82 ff f2 18 fe e9 0c fe f5 0c bc 6c c2 be 54 ba 04 f0 11 be 17 37 97 29 03 78 1e 81 d9 ef ea 46 a4 80 70 ac 40 3a 07 d6 37 65 f2 17 f0 8f 7e 13 58 42 be 61 94 97 d7 40 51 06 13 71 9a 66 a0 6a 12 16 aa d4 2d 40 5e 63 36 43 84 d8 04 44 96 5a 64 40 d0 98 3c f3 df 4b 8c ca a9 50 96 97 a4 63 b8 5f 5a 66 ae 95 b5 07 e6 ed 9c 80 40 ab 2e c4 f8 c4 38 89
                                                  Data Ascii: lk-:gpc\M7fJhf/hSs[j)c)^r/^AE`et}k:hP)Lk5 \JE.NlT7)xFp@:7e~XBa@Qqfj-@^c6CDZd@<KPc_Zf@.8
                                                  2024-09-29 00:51:46 UTC8192INData Raw: 10 f2 80 3b 39 26 95 1e 6c a4 c1 4e a3 da 72 0e f3 88 5f df 1c 43 81 6a c1 70 47 6b c9 92 af 73 b3 1e 6b b2 ff f6 9f 7e f6 79 ef a7 d5 17 5f fd 47 ac 16 b7 70 50 9d 63 e9 a6 38 e4 59 00 77 0d 55 1a f8 5c c3 87 7f e5 70 aa 15 28 d1 a0 a1 11 16 b4 8b 09 d6 e1 55 06 85 78 98 9e 42 79 38 b0 7e 53 7d cd 4e aa 0e 85 68 09 55 77 40 44 61 f5 51 63 14 4e b8 c2 35 c8 f2 1a 9c 77 18 65 4b cc fd 2d b4 f3 db a8 2f 3e c4 66 fe 10 cb d9 4f d0 cd ef 20 e7 06 d9 b4 01 aa 25 90 ab 6d 8b 97 f2 a8 39 d9 c7 4c 5a 43 ed 04 d2 95 26 59 be 23 d2 0e 1e 06 41 b6 37 2d 20 81 95 55 74 5a 75 d3 e3 80 07 f5 7d 98 29 b0 01 c2 34 a5 24 29 53 0c 3c b3 d2 e7 d2 ee b7 34 a5 21 d5 10 20 f5 fd eb 94 b6 6e 07 27 9c 8f 31 74 ce 06 fe 78 d2 d9 7b 47 f0 a7 09 2e 7e 19 29 71 36 66 6f ad 2c 5f 16
                                                  Data Ascii: ;9&lNr_CjpGksk~y_GpPc8YwU\p(UxBy8~S}NhUw@DaQcN5weK-/>fO %m9LZC&Y#A7- UtZu})4$)S<4! n'1tx{G.~)q6fo,_
                                                  2024-09-29 00:51:46 UTC16384INData Raw: 35 e8 c2 32 5d 4e 9a 0f 06 67 4b 3d 13 58 f5 d5 65 8f cd d5 8b c0 d3 97 30 44 42 45 2d 4a 6e 3d bb 57 e6 3e 02 4b 37 2f 43 e6 52 9d 1b 69 8e 02 a3 cc 7d bb d0 58 5e ff 68 cf d5 c2 f8 2d a1 0c e9 86 34 d9 63 b4 8e dd 91 0b 05 66 74 8a 19 6f 71 80 8d f9 ff f5 32 cf 5a 0a 98 15 5d 4b 93 66 8d f2 93 ab 6e 3d 76 98 c9 36 2e e3 aa d1 2b 0e c0 4c e6 ea 06 3b 01 94 7e 49 de e6 33 01 a2 37 b4 50 a9 17 45 c1 02 01 32 3f cb 7d 4b 95 94 af a3 11 46 3b 9a c9 f9 27 71 1d b9 91 7d c8 40 e2 52 8e cd 70 d0 7c 35 9e e0 f0 f4 53 cc 8f bf 02 c6 55 ae 92 4d 6f 94 4d a2 b3 95 1a 4d e2 4a bb 89 51 34 7c ee d3 26 51 6f 1a f5 c4 18 b7 5e ab 0f b5 41 ed e3 ff 0e 14 d7 a0 70 60 d5 05 d1 65 9b b6 2f 99 c6 3b 02 7d d4 b2 30 07 d7 84 4f 8c 9c 47 d5 80 0b 10 64 63 fc 28 27 80 40 ca bd
                                                  Data Ascii: 52]NgK=Xe0DBE-Jn=W>K7/CRi}X^h-4cftoq2Z]Kfn=v6.+L;~I37PE2?}KF;'q}@Rp|5SUMoMMJQ4|&Qo^Ap`e/;}0OGdc('@
                                                  2024-09-29 00:51:46 UTC1514INData Raw: 1b 29 09 b0 a4 50 9c c7 6c 54 67 2b 31 1b 96 f5 fd a0 a7 28 1d 62 a4 01 d2 ed da 01 3a 0d 3b 94 bc 1d b5 bc 8f 67 fa 7e 71 c8 70 6d 20 bb c1 2a 06 17 04 1b 28 a4 91 57 17 e9 ea 6e 5d 63 59 2f 41 b9 93 3e ba a7 97 e7 77 e6 21 f6 bf 10 13 58 07 79 91 85 6b 9c 28 89 6f df 5c f4 38 9c cf 81 34 b3 2e 3c b3 8f 51 07 77 ff 1f d8 fa 65 30 a6 bc 55 3d de ee 0d b3 69 b9 61 a5 6c c8 76 b8 f9 a0 31 06 f2 8e 6c 4f f7 55 4c a5 0d 08 0a c0 d5 7b de 6a 19 69 f3 6d 01 da 48 4b 65 1a a8 11 61 b1 cf b2 49 80 e0 ce ba f5 0c a0 56 8f e8 fa dc eb 85 a2 3a 01 a3 54 ff 2f b0 7e e3 f2 5c 40 ae 94 cd 9a 65 fc 3e e4 79 ae bd 95 eb b4 ec c1 f3 c7 01 bc 86 62 51 03 37 16 a0 87 f7 41 fb 53 a0 48 aa eb bb da c1 6e ef 0f f8 3b aa a5 0c fb 8b ff e2 25 fc e2 97 de c0 dd 17 7f 08 3c d4 e0
                                                  Data Ascii: )PlTg+1(b:;g~qpm *(Wn]cY/A>w!Xyk(o\84.<Qwe0U=ialv1lOUL{jimHKeaIV:T/~\@e>ybQ7ASHn;%<
                                                  2024-09-29 00:51:46 UTC14870INData Raw: a9 06 06 6b 8a da c9 b9 ac fe 77 7b 60 7e d3 26 9d 49 98 3d 39 b7 8b 85 02 a4 ed cb 32 46 48 79 b8 7d 5d ce 77 16 23 e7 2b 30 cd ad 7c 7b 06 d4 73 95 c4 0c f7 bd 6c ab eb a7 19 fc 3b d2 d5 ff 88 71 26 4d e5 ae 96 22 30 b0 d9 ea b2 2c 95 05 d3 dc ad a4 b4 2c e3 e6 f6 15 1d af d2 cc 24 20 47 66 30 fd b6 4e 3e bb b7 b5 9c 9b 4a f0 f4 a3 fa fd d7 7f 02 34 1f d6 ef ca 59 01 9a bb 1d 74 a7 36 a1 ed ac 31 e5 d2 f4 c6 d9 9a e8 16 36 a6 25 9f 98 06 18 e1 cd 35 86 aa 16 42 21 a4 4a 30 50 bb 31 60 eb 11 96 8d 1c 02 fb 87 af 61 7d fb 49 c1 01 47 f9 be 90 38 bd 11 05 e7 02 d8 58 4a b9 4e d6 3c 96 df c4 5a 88 9e 3d dc a5 87 71 cc ef e2 32 2d b1 82 da b4 1d f3 a9 30 89 a7 b8 21 eb 0c 28 50 a2 17 6f c1 1a 0a 6c 27 7d 87 61 c2 a8 6f dd 06 06 0e 19 cf d8 fa 8c d7 e6 b2 61
                                                  Data Ascii: kw{`~&I=92FHy}]w#+0|{sl;q&M"0,,$ Gf0N>J4Yt616%5B!J0P1`a}IG8XJN<Z=q2-0!(Pol'}aoa
                                                  2024-09-29 00:51:46 UTC16384INData Raw: 65 a2 dc 30 38 ba 45 dd c7 2e 17 29 01 23 d1 6f 11 fc 65 05 c6 ea 7f e5 f1 52 ae f7 33 ee 72 98 34 4b f8 00 5a 70 bb 19 85 a5 aa eb 84 aa 0a 80 06 b0 77 d4 06 db 46 3e b8 72 94 a1 b4 dc 1b 1a 35 0e e6 ca cb ad 0c 0e 40 6d d1 6c ac 4d 43 b6 cc 51 75 94 20 6f ee f0 68 41 dd ae a7 b1 b8 de 95 dd 3d 94 c1 79 2f 4c 1f 81 62 df 8c 45 9f b2 94 53 5d 22 a6 3e 83 6e ff 52 75 71 71 41 e5 0d 2c 51 ca 9f 36 8d 80 63 bd 40 94 98 ed 75 5d f9 ec 9f d1 0f b0 63 a1 9f 80 01 3b ef 42 b0 ee 9f 1b 50 98 9b 3b 40 a4 b3 44 d7 b0 01 5d 92 e4 20 07 16 66 1c df 87 a5 14 3c 51 65 1a 15 59 cc 52 87 e5 f9 58 6a 14 6a 41 c3 56 01 8e ff 8e b9 b7 63 1a e2 99 47 c3 46 80 21 a7 c6 c6 ca 1a a4 93 58 29 fb b2 4e 52 b5 52 42 35 b8 7b 25 e0 90 d4 72 49 96 15 76 3d 9d 99 4b c0 b9 4e c2 57 ff
                                                  Data Ascii: e08E.)#oeR3r4KZpwF>r5@mlMCQu ohA=y/LbES]">nRuqqA,Q6c@u]c;BP;@D] f<QeYRXjjAVcGF!X)NRRB5{%rIv=KNW
                                                  2024-09-29 00:51:46 UTC1514INData Raw: ff 7e 4b 18 3a d2 4e 64 33 47 ed a5 d9 43 4c a1 ad b3 8a fb 57 b5 94 29 ec 21 d4 de 25 9d db 8a b9 f2 f6 4a b2 d2 91 e7 eb 67 bc 8a 80 f2 72 63 0d 20 b3 fa d4 cd 8f 40 1e 47 04 96 32 aa 0a b1 b3 95 6a e1 cc 9b 3e 4e c9 5e 2f f4 7e ba cd d3 d0 c6 a5 d3 ca 57 30 26 2e eb 52 35 b0 34 d5 3a 29 67 02 8d 7d db 58 67 56 36 96 6d b2 f7 62 03 69 0d 64 a8 a9 04 cb eb c8 d8 a4 1e 94 06 e0 f8 c7 40 ea 16 dd a0 a3 81 b6 83 32 c3 a0 d0 e2 58 dc 1c 00 77 91 f7 1c 64 07 91 2e 09 08 2d 21 46 fd 0d bd 03 ae 3c 05 0f 0f 75 60 ee 1a f0 e3 0f c0 ef 7d 0f 34 0c d6 6d 6c 42 e3 7c d4 09 b5 b1 e0 f2 3c 22 25 c2 fe 83 ef e3 f0 e8 11 4e 7e ea 73 18 5e 7b 19 d8 1d f0 e9 97 b2 d0 e1 cc d6 f9 e9 80 70 f2 15 af 81 c2 c1 cb ff 15 78 6b 17 25 cf 3a b3 17 92 87 f9 f6 9b 07 7c e1 b7 2e 31
                                                  Data Ascii: ~K:Nd3GCLW)!%Jgrc @G2j>N^/~W0&.R54:)g}XgV6mbid@2Xwd.-!F<u`}4mlB|<"%N~s^{pxk%:|.1
                                                  2024-09-29 00:51:46 UTC14870INData Raw: 96 45 ae 49 b7 d7 f0 f9 c0 9f df 57 76 5b 4d 15 11 e7 af 19 ec 7e 30 9e de 00 d4 83 50 8f 59 b3 e6 71 53 ef 15 86 6a 81 03 ab d6 5d 01 eb 35 78 fd 19 e0 f1 9b a0 bb a7 d6 7d 6e 40 b0 08 6b 17 80 6e 6c 75 e1 60 5a 51 37 1c 77 3d 1f 48 b3 7c 39 37 c0 51 f3 80 41 10 6d 21 49 67 7a f1 ec 61 d1 97 d6 1a 6a be e9 4c d7 4a a0 b6 38 d3 2d cf 4d db 23 60 9d c9 a9 13 40 b7 97 ae d8 0e 5a 1e dd 60 27 e0 e8 09 dd f6 06 0b d1 fb 3d a1 0b 89 6a db f0 5e 06 9a 23 89 65 8c 80 3e 67 e5 f6 d8 68 c9 18 6c 9d c2 6b 78 da 48 af b1 6c 1a 13 c7 07 b4 ac 11 6d 05 8d 68 fa 76 d8 0a b0 7c 99 df 15 80 76 a0 95 ec 83 4d b6 dc 61 12 e0 97 84 3d 6c 70 cb 80 e1 25 dd 42 02 cb 6b 9f e1 12 07 0c f2 be 06 1e c5 2f f0 94 af c4 20 7a 44 2f ef 63 4c 0d ae e7 0b 9c 3c ff 2d 34 b7 3e 52 f6 2f
                                                  Data Ascii: EIWv[M~0PYqSj]5x}n@knlu`ZQ7w=H|97QAm!IgzajLJ8-M#`@Z`'=j^#e>ghlkxHlmhv|vMa=lp%Bk/ zD/cL<-4>R/
                                                  2024-09-29 00:51:46 UTC8949INData Raw: d5 9a c5 e2 4b e2 f4 6e 80 8b bf af 63 cd f8 c2 ae 65 6b 76 69 df 51 7d ee ee 2b 80 a7 58 84 f3 e0 69 1a 21 53 29 87 d0 08 53 96 8a 49 6d 13 16 20 c5 d8 a0 60 62 83 51 ca af 0d e4 f9 62 34 07 70 93 9b 4b 24 f8 58 c7 57 6b cb 02 90 18 d8 8b d8 47 5b 38 05 c8 89 bf d7 8d 1d 94 aa 32 71 5f a5 71 50 15 cf b9 07 6c fc 0d 69 c4 ae 92 e7 ec 40 bc 37 57 81 5d 45 2c 0d 15 73 68 ae 19 64 15 38 65 f0 c2 d2 88 0b 18 71 8b 6b 84 8e 4c e5 b9 8e 80 b4 c5 14 6a c7 83 a3 31 c0 ef 1e 3f 38 ae 4a 1c 03 c4 a8 7e 06 70 4e b1 3f 0c 63 35 b7 6e e1 16 a0 3b e4 5c 01 f4 39 db f5 ea 19 dd 9d 44 47 12 46 e0 e2 0f 41 0f 96 c0 f5 af c0 2f 7f 07 7e f5 02 b4 da 6b 8f c2 7e e6 a5 5b 4f 08 51 db 98 2e 3b d3 67 69 21 09 24 99 c2 fa 77 e4 0e 68 8d 39 ec b2 80 42 1e 7a 50 93 d1 0a 30 73 e0
                                                  Data Ascii: KncekviQ}+Xi!S)SIm `bQb4pK$XWkG[82q_qPli@7W]E,shd8eqkLj1?8J~pN?c5n;\9DGFA/~k~[OQ.;gi!$wh9BzP0s


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  30192.168.2.549747143.204.98.694432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:45 UTC386OUTGET /ico.ico HTTP/1.1
                                                  Host: advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 00:51:46 UTC539INHTTP/1.1 200 OK
                                                  Content-Type: image/vnd.microsoft.icon
                                                  Content-Length: 10915
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 00:51:46 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "38f289209522fd198c50c25bec5db163"
                                                  Last-Modified: Wed, 17 Jul 2024 17:05:18 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=2
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 58bcd6f2e1bc29fb83f080f1743cfeca.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: QH0DBjULcZ0ztQD_WtYdeRSOTNSDzIFHKR068JsR24m6jTPfDVco5A==
                                                  2024-09-29 00:51:46 UTC9594INData Raw: 00 00 01 00 01 00 00 00 00 00 01 00 20 00 8d 2a 00 00 16 00 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 01 6f 72 4e 54 01 cf a2 77 9a 00 00 2a 47 49 44 41 54 78 da ed 9d 07 7c 54 65 d6 c6 df cc 4c 32 e9 bd 22 ba 2e a2 7e ea f2 ed 7e 6e 5f b7 a8 6b 59 dd b5 ec fa 6d 13 a5 48 e8 1d 02 22 35 60 59 54 54 7a 4f 42 09 bd 5b 10 45 60 05 db ae ba ee a7 54 05 92 c9 a4 37 92 cc 24 d3 e7 fd 9e 73 67 50 59 21 09 90 64 ee 9d 39 e7 f7 fb 73 27 85 e4 ce 7b ce f3 bc e7 7d ef 9d 89 10 1c aa 8a d4 5d 52 24 bc 22 45 e6 4e 29 b2 76 48 d1 6d 2b d8 86 c7 db 7d f4 d8 80 af ed 90 46 7c 2e be db 76 99 95 b9 5d 7e 17 9f bf 1b df db 17 4c 00 b3 c1 4a b0 03 ec 03 1f 81 13 c0 0c 6a 80 15 d8 80 0b 48 3f 2e ff e7 ac
                                                  Data Ascii: *PNGIHDR\rforNTw*GIDATx|TeL2".~~n_kYmH"5`YTTzOB[E`T7$sgPY!d9s'{}]R$"EN)vHm+}F|.v]~LJjH?.
                                                  2024-09-29 00:51:46 UTC1321INData Raw: b9 52 88 1a 47 53 06 f0 d9 d7 0c 40 db 54 52 0d 89 81 25 e9 ba 41 66 a5 ae a8 be 38 d4 1c fd 2b 84 b8 53 8a b0 81 70 ea 81 25 3a 24 f0 36 b0 17 b8 d9 00 d8 00 da 89 07 ec 07 77 8a 41 15 7a 1c 85 98 78 54 88 61 45 ac 2f cd ec 0d 20 69 61 83 4d 22 2c 1b 47 38 78 d8 20 d3 34 50 01 a4 16 11 03 4d 30 80 33 1a 31 80 16 18 40 89 d4 e8 58 63 d6 37 cd 44 fd 64 2a 35 84 89 04 4b 4a 16 94 26 63 a8 49 18 ff 50 ae 98 81 e8 87 6e 60 20 ba 81 81 a6 dd c0 01 a4 96 d0 96 01 a0 03 18 56 22 35 36 c6 4e 7f 6d dc 2e 06 96 53 ad 88 e4 d1 db d0 45 72 cb af fd 78 cc 24 c4 00 ac df 06 9a e8 e6 a1 44 30 1c 1c 65 03 60 03 f0 73 0c 8c 08 1b 54 9c ac cb 46 ad 28 cb 47 16 7e f0 04 dd 9e 99 4d 3b b7 c5 f4 4e 43 c2 d0 e7 30 12 6c ba 01 49 5f 00 6a 35 61 00 d9 6c 00 9d 40 1d 58 1a 36 b0
                                                  Data Ascii: RGS@TR%Af8+Sp%:$6wAzxTaE/ iaM",G8x 4PM031@Xc7Dd*5KJ&cIPn` V"56Nm.SErx$D0e`sTF(G~M;NC0lI_j5al@X6


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  31192.168.2.54975623.1.237.91443
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 00:51:54 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                  Origin: https://www.bing.com
                                                  Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                  Accept: */*
                                                  Accept-Language: en-CH
                                                  Content-type: text/xml
                                                  X-Agent-DeviceId: 01000A410900D492
                                                  X-BM-CBT: 1696428841
                                                  X-BM-DateFormat: dd/MM/yyyy
                                                  X-BM-DeviceDimensions: 784x984
                                                  X-BM-DeviceDimensionsLogical: 784x984
                                                  X-BM-DeviceScale: 100
                                                  X-BM-DTZ: 120
                                                  X-BM-Market: CH
                                                  X-BM-Theme: 000000;0078d7
                                                  X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                  X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                  X-Device-isOptin: false
                                                  X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                  X-Device-OSSKU: 48
                                                  X-Device-Touch: false
                                                  X-DeviceID: 01000A410900D492
                                                  X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                  X-MSEdge-ExternalExpType: JointCoord
                                                  X-PositionerType: Desktop
                                                  X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                  X-Search-CortanaAvailableCapabilities: None
                                                  X-Search-SafeSearch: Moderate
                                                  X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                  X-UserAgeClass: Unknown
                                                  Accept-Encoding: gzip, deflate, br
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                  Host: www.bing.com
                                                  Content-Length: 2484
                                                  Connection: Keep-Alive
                                                  Cache-Control: no-cache
                                                  Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1727571079847&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                  2024-09-29 00:51:54 UTC1OUTData Raw: 3c
                                                  Data Ascii: <
                                                  2024-09-29 00:51:54 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                  Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                  2024-09-29 00:51:55 UTC480INHTTP/1.1 204 No Content
                                                  Access-Control-Allow-Origin: *
                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                  X-MSEdge-Ref: Ref A: 4E583C38D4174137BABFE4C1C476F1F3 Ref B: LAX311000113021 Ref C: 2024-09-29T00:51:54Z
                                                  Date: Sun, 29 Sep 2024 00:51:54 GMT
                                                  Connection: close
                                                  Alt-Svc: h3=":443"; ma=93600
                                                  X-CDN-TraceID: 0.5fed0117.1727571114.195935c2


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:20:51:31
                                                  Start date:28/09/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                  Imagebase:0x7ff715980000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:2
                                                  Start time:20:51:34
                                                  Start date:28/09/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2520,i,1966403443897546204,2816659126721913597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff715980000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:3
                                                  Start time:20:51:36
                                                  Start date:28/09/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://advertising-appeal-review.d1gxode2ur5e7v.amplifyapp.com/"
                                                  Imagebase:0x7ff715980000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  No disassembly