Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://summary.xoetispetcarerewards.com/

Overview

General Information

Sample URL:https://summary.xoetispetcarerewards.com/
Analysis ID:1522239
Tags:urlscan
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2016,i,3058065238253851904,7136261886494278226,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://summary.xoetispetcarerewards.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=falseLLM: Score: 8 Reasons: The brand LoyaltyLion is known and has a legitimate domain loyaltylion.com., The provided URL summary.xoetispetcarerewards.com does not match the legitimate domain loyaltylion.com., The URL contains an unusual subdomain and domain structure which is not associated with LoyaltyLion., The URL has extra words and characters which are common indicators of phishing., The input fields mention integration with WooCommerce and email automation, which are services LoyaltyLion provides, but the URL does not match the legitimate domain. DOM: 8.8.pages.csv
Source: https://summary.xoetispetcarerewards.com/HTTP Parser: Base64 decoded: <svg fill='#D7D7D7' style="float: right" xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
Source: https://summary.xoetispetcarerewards.com/HTTP Parser: No favicon
Source: https://summary.xoetispetcarerewards.com/HTTP Parser: No favicon
Source: https://summary.xoetispetcarerewards.com/HTTP Parser: No favicon
Source: https://summary.xoetispetcarerewards.com/HTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=falseHTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=falseHTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=falseHTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=falseHTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=falseHTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=falseHTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=falseHTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=falseHTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=falseHTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=falseHTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=falseHTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=falseHTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=falseHTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false&nb=0&nm=2HTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false&nb=0&nm=2HTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false&nb=0&nm=2HTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false&nb=0&nm=2HTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTQ3MC40MTE5OjYzNWMzODAyYWNjYjgzOGJjOTQ1ZDhiZDk5ZDYwYThjYmIxNjU5Y2RkMGVhZjQ5Y2FhYzRiZjdjNDA3ZjQ4MjA6NjZmOTUxZWU2NDkxMA%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.45ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls.php?t=66f951ee&token=ac1f56cd0b7ab1cc43f8dfdd14d4961052f34d5f HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.45ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTQ3MC40MTE5OjYzNWMzODAyYWNjYjgzOGJjOTQ1ZDhiZDk5ZDYwYThjYmIxNjU5Y2RkMGVhZjQ5Y2FhYzRiZjdjNDA3ZjQ4MjA6NjZmOTUxZWU2NDkxMA%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTQ3MC40MTE5OjYzNWMzODAyYWNjYjgzOGJjOTQ1ZDhiZDk5ZDYwYThjYmIxNjU5Y2RkMGVhZjQ5Y2FhYzRiZjdjNDA3ZjQ4MjA6NjZmOTUxZWU2NDkxMA%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.45ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.45ect: 3gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTQ3MC40MTE5OjYzNWMzODAyYWNjYjgzOGJjOTQ1ZDhiZDk5ZDYwYThjYmIxNjU5Y2RkMGVhZjQ5Y2FhYzRiZjdjNDA3ZjQ4MjA6NjZmOTUxZWU2NDkxMA%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=rdjcbgaexlvg&aqid=8VH5Zpn9DbGWovsP2vSOwQ8&psid=7840396037&pbt=bs&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=6%7C0%7C2076%7C1233%7C1041&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=y7mrr7am6u1t&aqid=8VH5Zpn9DbGWovsP2vSOwQ8&psid=7840396037&pbt=bv&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=6%7C0%7C2076%7C1233%7C1041&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000914%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3D99f279074beb5bda%3AT%3D1727615473%3ART%3D1727615473%3AS%3DALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg&sc_status=6&hl=en&rpbu=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDkwLjk5NDd8YTdiYzI1NzJlY2RiZTliMzMxNzhiY2NjZDY1MjczOWU1ZGI1MTIyNHx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Pet%20Care%20Products%2CRewards%20Program%2CRewards%20Card&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Dog%20Pet%20Insurance&afdt=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=3081727615492393&num=0&output=afd_ads&domain_name=summary.xoetispetcarerewards.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727615492397&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DDog%2BPet%2BInsurance%26afdToken%3DChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8%26pcsa%3Dfalse HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /images/afs/snowman.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=kj92afye5jzi&aqid=BlL5ZtynDvOQiM0PqPyI0AQ&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1355&adbw=530&adbah=475%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=33%7C0%7C1307%7C28%7C474&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/afs/snowman.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=jt5ehibmkx2g&aqid=BlL5ZtynDvOQiM0PqPyI0AQ&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1355&adbw=530&adbah=475%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=33%7C0%7C1307%7C28%7C474&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000914%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3D99f279074beb5bda%3AT%3D1727615473%3ART%3D1727615473%3AS%3DALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg&sc_status=6&hl=en&rpbu=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDk4LjM2OTN8MDhkYTc4ZTQxYTY1NTgxZGIwMmYxZTg1MzI4MzI4YWYxMzRhM2U5Mnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Pet%20Care%20Products%2CRewards%20Program%2CRewards%20Card&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Customer%20Rewards%20Program&afdt=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=1201727615497937&num=0&output=afd_ads&domain_name=summary.xoetispetcarerewards.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727615497940&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DCustomer%2BRewards%2BProgram%26afdToken%3DChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_%26pcsa%3Dfalse HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=7iwbzdga8k90&aqid=DFL5Zqz1At_QhcIP64KU4AQ&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1417&adbw=530&adbah=506%2C439%2C470&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=291%7C0%7C1314%7C4%7C360&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=n9fycfccek9u&aqid=DFL5Zqz1At_QhcIP64KU4AQ&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1417&adbw=530&adbah=506%2C439%2C470&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=291%7C0%7C1314%7C4%7C360&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000914%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3D99f279074beb5bda%3AT%3D1727615473%3ART%3D1727615473%3AS%3DALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg&sc_status=6&hl=en&rpbu=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NTA2LjA0MzN8OTBhYjMxOGQ0ODRhOGRmMzZkMmE0NmEzMzliODBiOGU5ZGY2YTg3MHx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Pet%20Care%20Products%2CRewards%20Program%2CRewards%20Card&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Dog%20Insurance&afdt=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=6251727615506017&num=0&output=afd_ads&domain_name=summary.xoetispetcarerewards.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727615506020&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DDog%2BInsurance%26afdToken%3DChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX%26pcsa%3Dfalse HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=mqylfn108fqz&aqid=E1L5ZvLmOOidhcIPxpmoyQo&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1386&adbw=530&adbah=475%2C439%2C470&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=29%7C0%7C1347%7C7%7C3104&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=pj1g87dr5kig&aqid=E1L5ZvLmOOidhcIPxpmoyQo&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1386&adbw=530&adbah=475%2C439%2C470&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=29%7C0%7C1347%7C7%7C3104&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000914%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3D99f279074beb5bda%3AT%3D1727615473%3ART%3D1727615473%3AS%3DALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg&sc_status=6&hl=en&rpbu=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NTIwLjQyMTl8ZWI2YmZjNDJmNGJmZDc3MGJhZThkM2MxZDhmZmVjZGU1MWU1NjEwOHx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Pet%20Care%20Products%2CRewards%20Program%2CRewards%20Card&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Customer%20Rewards%20Program&afdt=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=9731727615519933&num=0&output=afd_ads&domain_name=summary.xoetispetcarerewards.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727615519935&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DCustomer%2BRewards%2BProgram%26afdToken%3DChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_%26pcsa%3Dfalse%26nb%3D0%26nm%3D1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=9sszpwsl86j7&aqid=IVL5ZtCdL-XQovsPv9bU4Q4&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1337&adbw=530&adbah=457%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=24%7C0%7C1257%7C4%7C883&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=nte6oo74a06s&aqid=IVL5ZtCdL-XQovsPv9bU4Q4&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1337&adbw=530&adbah=457%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=24%7C0%7C1257%7C4%7C883&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000914%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3D99f279074beb5bda%3AT%3D1727615473%3ART%3D1727615473%3AS%3DALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg&sc_status=6&hl=en&rpbu=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NTI2LjYzMDl8MTFjYzZlNmFiYjAyNTU4ZTcxYzU2ZTFjMzlkNzUyNWJhNmVjMDIzZnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Pet%20Care%20Products%2CRewards%20Program%2CRewards%20Card&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Dog%20Insurance&afdt=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=9671727615526148&num=0&output=afd_ads&domain_name=summary.xoetispetcarerewards.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727615526149&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DDog%2BInsurance%26afdToken%3DChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX%26pcsa%3Dfalse%26nb%3D0%26nm%3D2 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=atdvvs7ux7&aqid=KVL5Zrr2BOCKovsPtoySsQ8&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1355&adbw=530&adbah=475%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=11%7C0%7C2610%7C2%7C408&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=ebmql7l3uiiu&aqid=KVL5Zrr2BOCKovsPtoySsQ8&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1355&adbw=530&adbah=475%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=11%7C0%7C2610%7C2%7C408&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000914%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3D99f279074beb5bda%3AT%3D1727615473%3ART%3D1727615473%3AS%3DALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg&sc_status=6&hl=en&rpbu=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NTMyLjMxNDd8YTU3MTQ1NDM0MGRjYWU4YTlmMTNkZDc2OTU0YmFmYWU1MWQzZjk5Y3x8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Pet%20Care%20Products%2CRewards%20Program%2CRewards%20Card&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Dog%20Pet%20Insurance&afdt=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=3411727615532192&num=0&output=afd_ads&domain_name=summary.xoetispetcarerewards.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727615532199&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DDog%2BPet%2BInsurance%26afdToken%3DChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8%26pcsa%3Dfalse%26nb%3D0%26nm%3D1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=tk40o7d6lnyl&aqid=LlL5ZpvlAqG3xdwP2a3T4Qs&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1458&adbw=530&adbah=475%2C475%2C506&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=59%7C0%7C1256%7C12%7C635&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=n4r3vboj8vaj&aqid=LlL5ZpvlAqG3xdwP2a3T4Qs&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1458&adbw=530&adbah=475%2C475%2C506&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=59%7C0%7C1256%7C12%7C635&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTQ5MC45Nzk5OjM3ZDFjNjRmZDdhZTViZjY3NjUyYTMxMWM3OTAyODJlOGI0ZDc2NzVkODNjODZlYjlkNTE1ZWY4MTUxNTJlYTA6NjZmOTUyMDJlZjNiNQ%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=falseAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /ls.php?t=66f95202&token=582e0d3bc89dc37e39df5225894e42df5838a050 HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=falseAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://summary.xoetispetcarerewards.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTQ5MC45Nzk5OjM3ZDFjNjRmZDdhZTViZjY3NjUyYTMxMWM3OTAyODJlOGI0ZDc2NzVkODNjODZlYjlkNTE1ZWY4MTUxNTJlYTA6NjZmOTUyMDJlZjNiNQ%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTQ5MC45Nzk5OjM3ZDFjNjRmZDdhZTViZjY3NjUyYTMxMWM3OTAyODJlOGI0ZDc2NzVkODNjODZlYjlkNTE1ZWY4MTUxNTJlYTA6NjZmOTUyMDJlZjNiNQ%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=falseAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTQ5MC45Nzk5OjM3ZDFjNjRmZDdhZTViZjY3NjUyYTMxMWM3OTAyODJlOGI0ZDc2NzVkODNjODZlYjlkNTE1ZWY4MTUxNTJlYTA6NjZmOTUyMDJlZjNiNQ%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=falseAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTQ5OC4zNTQ0OjQ0MGJhZDAwMjVhNjJkYWJiNDM0OTk5ZWZjNTZkNmZjODU0N2JjMDY3MzdhODJiYmYzMTY4YzQ2MDA1ZDY2N2M6NjZmOTUyMGE1Njg3OQ%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=falseAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /ls.php?t=66f9520a&token=9f6cf3f59419bc367ba20f8fe3e3e4d11ede2b01 HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=falseAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTQ5OC4zNTQ0OjQ0MGJhZDAwMjVhNjJkYWJiNDM0OTk5ZWZjNTZkNmZjODU0N2JjMDY3MzdhODJiYmYzMTY4YzQ2MDA1ZDY2N2M6NjZmOTUyMGE1Njg3OQ%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTQ5OC4zNTQ0OjQ0MGJhZDAwMjVhNjJkYWJiNDM0OTk5ZWZjNTZkNmZjODU0N2JjMDY3MzdhODJiYmYzMTY4YzQ2MDA1ZDY2N2M6NjZmOTUyMGE1Njg3OQ%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=falseAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTQ5OC4zNTQ0OjQ0MGJhZDAwMjVhNjJkYWJiNDM0OTk5ZWZjNTZkNmZjODU0N2JjMDY3MzdhODJiYmYzMTY4YzQ2MDA1ZDY2N2M6NjZmOTUyMGE1Njg3OQ%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUwNi4wMjI2OjkxNTBkMDQxYzQ2OWRlM2E5MDk4NzBjZTIzOGFlNjI0M2VjMjM4NWFiOTAyMjEzYzNhYzc3YTg5OTA2ZDk1Y2U6NjZmOTUyMTIwNTg2MA%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=falseAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /ls.php?t=66f95212&token=fd711481048675e481dffaca66821358045f1c59 HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=falseAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUwNi4wMjI2OjkxNTBkMDQxYzQ2OWRlM2E5MDk4NzBjZTIzOGFlNjI0M2VjMjM4NWFiOTAyMjEzYzNhYzc3YTg5OTA2ZDk1Y2U6NjZmOTUyMTIwNTg2MA%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUwNi4wMjI2OjkxNTBkMDQxYzQ2OWRlM2E5MDk4NzBjZTIzOGFlNjI0M2VjMjM4NWFiOTAyMjEzYzNhYzc3YTg5OTA2ZDk1Y2U6NjZmOTUyMTIwNTg2MA%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=falseAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUwNi4wMjI2OjkxNTBkMDQxYzQ2OWRlM2E5MDk4NzBjZTIzOGFlNjI0M2VjMjM4NWFiOTAyMjEzYzNhYzc3YTg5OTA2ZDk1Y2U6NjZmOTUyMTIwNTg2MA%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false&nb=0&nm=1 HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUyMC40MDU0OjhhMWY2OTFiYjcxMGFkMzY1NGQ1ZDc5OWUxZDg3NzI1MWZmNDc2MjAwZWU3YmVlMDA5MjQ4ZThlZGZmNTA0ZWU6NjZmOTUyMjA2MmZhZA%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false&nb=0&nm=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /ls.php?t=66f95220&token=0fc6279338991cb87e2a10fd569af7251b4bf50a HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false&nb=0&nm=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUyMC40MDU0OjhhMWY2OTFiYjcxMGFkMzY1NGQ1ZDc5OWUxZDg3NzI1MWZmNDc2MjAwZWU3YmVlMDA5MjQ4ZThlZGZmNTA0ZWU6NjZmOTUyMjA2MmZhZA%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUyMC40MDU0OjhhMWY2OTFiYjcxMGFkMzY1NGQ1ZDc5OWUxZDg3NzI1MWZmNDc2MjAwZWU3YmVlMDA5MjQ4ZThlZGZmNTA0ZWU6NjZmOTUyMjA2MmZhZA%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false&nb=0&nm=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUyMC40MDU0OjhhMWY2OTFiYjcxMGFkMzY1NGQ1ZDc5OWUxZDg3NzI1MWZmNDc2MjAwZWU3YmVlMDA5MjQ4ZThlZGZmNTA0ZWU6NjZmOTUyMjA2MmZhZA%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false&nb=0&nm=2 HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUyNi42MTMzOmVmMzA3ZDlhOWNlMTZiZjM3MDkyYWYzZjgzMzcyMjYzYmJiODQ3NDNlMzIxODBhYTE4OWY2MTkyNzIwNDE5OWE6NjZmOTUyMjY5NWI5MQ%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false&nb=0&nm=2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /ls.php?t=66f95226&token=4b5c0f7da62b158ee9a1e2f8c803a4b9ab63bd9b HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false&nb=0&nm=2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUyNi42MTMzOmVmMzA3ZDlhOWNlMTZiZjM3MDkyYWYzZjgzMzcyMjYzYmJiODQ3NDNlMzIxODBhYTE4OWY2MTkyNzIwNDE5OWE6NjZmOTUyMjY5NWI5MQ%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUyNi42MTMzOmVmMzA3ZDlhOWNlMTZiZjM3MDkyYWYzZjgzMzcyMjYzYmJiODQ3NDNlMzIxODBhYTE4OWY2MTkyNzIwNDE5OWE6NjZmOTUyMjY5NWI5MQ%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false&nb=0&nm=2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUyNi42MTMzOmVmMzA3ZDlhOWNlMTZiZjM3MDkyYWYzZjgzMzcyMjYzYmJiODQ3NDNlMzIxODBhYTE4OWY2MTkyNzIwNDE5OWE6NjZmOTUyMjY5NWI5MQ%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false&nb=0&nm=1 HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUzMi4yOTUyOjNiMmE3N2U2MTIyZWE4MDQzZmFmMzE5ZTUzNGU5ZjcxMjdmZWM1NTgzM2FkYzFlODA0ZWU1NTMxYmRiOWE2MzY6NjZmOTUyMmM0ODEyZQ%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false&nb=0&nm=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /ls.php?t=66f9522c&token=66143124b9a76d2efc25427b2d51e93d447ac663 HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false&nb=0&nm=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUzMi4yOTUyOjNiMmE3N2U2MTIyZWE4MDQzZmFmMzE5ZTUzNGU5ZjcxMjdmZWM1NTgzM2FkYzFlODA0ZWU1NTMxYmRiOWE2MzY6NjZmOTUyMmM0ODEyZQ%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUzMi4yOTUyOjNiMmE3N2U2MTIyZWE4MDQzZmFmMzE5ZTUzNGU5ZjcxMjdmZWM1NTgzM2FkYzFlODA0ZWU1NTMxYmRiOWE2MzY6NjZmOTUyMmM0ODEyZQ%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false&nb=0&nm=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfData Raw: Data Ascii:
Source: global trafficHTTP traffic detected: GET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUzMi4yOTUyOjNiMmE3N2U2MTIyZWE4MDQzZmFmMzE5ZTUzNGU5ZjcxMjdmZWM1NTgzM2FkYzFlODA0ZWU1NTMxYmRiOWE2MzY6NjZmOTUyMmM0ODEyZQ%3D%3D HTTP/1.1Host: summary.xoetispetcarerewards.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
Source: global trafficDNS traffic detected: DNS query: summary.xoetispetcarerewards.com
Source: global trafficDNS traffic detected: DNS query: d38psrni17bvxu.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: afs.googleusercontent.com
Source: chromecache_129.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqk3Nzi9YpY4d7BDK6AitloMkzJYO
Source: chromecache_127.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkCb6zQHPtQl0QIeNq0kd2VGnME4
Source: chromecache_112.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlBaZOFkwcp4Ngu-1pjv8fB465X2
Source: chromecache_129.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlG59-Cew0JXZGXiTqJB23ooNeLd
Source: chromecache_127.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlGXmV5VyrpHfhst3wSHGOK69mUn
Source: chromecache_112.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlQ2_S2Brbml8939l1E12bVq33WF
Source: chromecache_127.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlWH5-Em9Hjc0YNGLwcMwYBpEwkF
Source: chromecache_121.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlhWU_oWo_KuB7f3bf8fTGbiQMbD
Source: chromecache_139.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlm9kt9G31Ac-BAN3zIj_IlAj4lP
Source: chromecache_121.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqltbQMdMbdYYfWRRMsM6mBZ9Ib0W
Source: chromecache_134.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmDw9V2J3OIvFNbZ-8z-AF1Gwb_3
Source: chromecache_121.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmuLAoWTHE9UxMwAdJnmr8WAVPW5
Source: chromecache_139.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnOsrLzFXrsfnqaPHR3z-nG2nIlY
Source: chromecache_112.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqne6-NVVXJymfV-jx8m1aHUrLKlH
Source: chromecache_134.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqni08vcSYbvWTJrR8KAXeBMB91kA
Source: chromecache_139.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnpF3-hMyimPhlt_f_NoYN4IYJBN
Source: chromecache_129.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnxdDqxMEQCz8h6A10I2E4DJjUwg
Source: chromecache_109.2.dr, chromecache_147.2.dr, chromecache_140.2.dr, chromecache_116.2.dr, chromecache_92.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zS2W7XS.woff2)
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zq2Ww.woff2)
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr2wK-iLT9g.woff2)
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr2wK-izT9qOk.woff2)
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_109.2.dr, chromecache_147.2.dr, chromecache_140.2.dr, chromecache_116.2.dr, chromecache_92.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_109.2.dr, chromecache_147.2.dr, chromecache_140.2.dr, chromecache_116.2.dr, chromecache_92.2.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js
Source: chromecache_109.2.dr, chromecache_147.2.dr, chromecache_140.2.dr, chromecache_116.2.dr, chromecache_92.2.drString found in binary or memory: https://syndicatedsearch.goog
Source: chromecache_121.2.drString found in binary or memory: https://www.bestmoney.com/
Source: chromecache_127.2.drString found in binary or memory: https://www.calbright.edu/
Source: chromecache_139.2.drString found in binary or memory: https://www.caninejournal.com/
Source: chromecache_129.2.drString found in binary or memory: https://www.google.com/images/afs/snowman.png
Source: chromecache_109.2.dr, chromecache_147.2.dr, chromecache_140.2.dr, chromecache_116.2.dr, chromecache_92.2.drString found in binary or memory: https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5
Source: chromecache_127.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwiQsu-rneiIAxVlqGgJHT8rNewYABAAGgJ3Zg
Source: chromecache_127.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwiQsu-rneiIAxVlqGgJHT8rNewYABABGgJ3Zg
Source: chromecache_127.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwiQsu-rneiIAxVlqGgJHT8rNewYABACGgJ3Zg
Source: chromecache_121.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwibtNyxneiIAxWhW5EFHdnWNLwYABAAGgJscg
Source: chromecache_121.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwibtNyxneiIAxWhW5EFHdnWNLwYABABGgJscg
Source: chromecache_121.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwibtNyxneiIAxWhW5EFHdnWNLwYABACGgJscg
Source: chromecache_112.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwisq8GhneiIAxVfaEECHWsBBUwYABAAGgJ3cw
Source: chromecache_112.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwisq8GhneiIAxVfaEECHWsBBUwYABABGgJ3cw
Source: chromecache_112.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwisq8GhneiIAxVfaEECHWsBBUwYABACGgJ3cw
Source: chromecache_134.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwiyvKKlneiIAxXoTkECHcYMKqkYABAAGgJ3cw
Source: chromecache_134.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwiyvKKlneiIAxXoTkECHcYMKqkYABABGgJ3cw
Source: chromecache_134.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwiyvKKlneiIAxXoTkECHcYMKqkYABACGgJ3cw
Source: chromecache_139.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwj6rq2vneiIAxVghWgJHTaGJPYYABAAGgJ3Zg
Source: chromecache_139.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwj6rq2vneiIAxVghWgJHTaGJPYYABABGgJ3Zg
Source: chromecache_139.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwj6rq2vneiIAxVghWgJHTaGJPYYABACGgJ3Zg
Source: chromecache_129.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjcwt6eneiIAxVzCKIDHSg-AkoYABAAGgJsZQ
Source: chromecache_129.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjcwt6eneiIAxVzCKIDHSg-AkoYABABGgJsZQ
Source: chromecache_129.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjcwt6eneiIAxVzCKIDHSg-AkoYABACGgJsZQ
Source: chromecache_109.2.dr, chromecache_147.2.dr, chromecache_140.2.dr, chromecache_116.2.dr, chromecache_92.2.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/16521530460/?gad_source=1&adview_type=3
Source: chromecache_127.2.dr, chromecache_112.2.drString found in binary or memory: https://www.trybeans.com/woocommerce
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@23/120@40/17
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2016,i,3058065238253851904,7136261886494278226,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://summary.xoetispetcarerewards.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2016,i,3058065238253851904,7136261886494278226,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    syndicatedsearch.goog
    172.217.16.206
    truefalse
      unknown
      www.google.com
      142.250.186.36
      truefalse
        unknown
        googlehosted.l.googleusercontent.com
        142.250.185.97
        truefalse
          unknown
          summary.xoetispetcarerewards.com
          185.53.179.174
          truetrue
            unknown
            d38psrni17bvxu.cloudfront.net
            18.66.121.135
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                afs.googleusercontent.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false&nb=0&nm=1true
                    unknown
                    https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=truefalse
                      unknown
                      https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=9sszpwsl86j7&aqid=IVL5ZtCdL-XQovsPv9bU4Q4&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1337&adbw=530&adbah=457%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=24%7C0%7C1257%7C4%7C883&lle=0&ifv=1&hpt=1false
                        unknown
                        https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=ebmql7l3uiiu&aqid=KVL5Zrr2BOCKovsPtoySsQ8&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1355&adbw=530&adbah=475%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=11%7C0%7C2610%7C2%7C408&lle=0&ifv=1&hpt=1false
                          unknown
                          http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTQ5MC45Nzk5OjM3ZDFjNjRmZDdhZTViZjY3NjUyYTMxMWM3OTAyODJlOGI0ZDc2NzVkODNjODZlYjlkNTE1ZWY4MTUxNTJlYTA6NjZmOTUyMDJlZjNiNQ%3D%3Dfalse
                            unknown
                            https://summary.xoetispetcarerewards.com/ls.php?t=66f951ee&token=ac1f56cd0b7ab1cc43f8dfdd14d4961052f34d5ffalse
                              unknown
                              https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23fffffffalse
                                unknown
                                http://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.pngfalse
                                  unknown
                                  http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUwNi4wMjI2OjkxNTBkMDQxYzQ2OWRlM2E5MDk4NzBjZTIzOGFlNjI0M2VjMjM4NWFiOTAyMjEzYzNhYzc3YTg5OTA2ZDk1Y2U6NjZmOTUyMTIwNTg2MA%3D%3Dfalse
                                    unknown
                                    http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUyMC40MDU0OjhhMWY2OTFiYjcxMGFkMzY1NGQ1ZDc5OWUxZDg3NzI1MWZmNDc2MjAwZWU3YmVlMDA5MjQ4ZThlZGZmNTA0ZWU6NjZmOTUyMjA2MmZhZA%3D%3Dfalse
                                      unknown
                                      https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=n9fycfccek9u&aqid=DFL5Zqz1At_QhcIP64KU4AQ&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1417&adbw=530&adbah=506%2C439%2C470&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=291%7C0%7C1314%7C4%7C360&lle=0&ifv=1&hpt=1false
                                        unknown
                                        https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=rdjcbgaexlvg&aqid=8VH5Zpn9DbGWovsP2vSOwQ8&psid=7840396037&pbt=bs&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=6%7C0%7C2076%7C1233%7C1041&lle=0&ifv=1&hpt=1false
                                          unknown
                                          https://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTQ3MC40MTE5OjYzNWMzODAyYWNjYjgzOGJjOTQ1ZDhiZDk5ZDYwYThjYmIxNjU5Y2RkMGVhZjQ5Y2FhYzRiZjdjNDA3ZjQ4MjA6NjZmOTUxZWU2NDkxMA%3D%3Dfalse
                                            unknown
                                            http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTQ5OC4zNTQ0OjQ0MGJhZDAwMjVhNjJkYWJiNDM0OTk5ZWZjNTZkNmZjODU0N2JjMDY3MzdhODJiYmYzMTY4YzQ2MDA1ZDY2N2M6NjZmOTUyMGE1Njg3OQ%3D%3Dfalse
                                              unknown
                                              http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUwNi4wMjI2OjkxNTBkMDQxYzQ2OWRlM2E5MDk4NzBjZTIzOGFlNjI0M2VjMjM4NWFiOTAyMjEzYzNhYzc3YTg5OTA2ZDk1Y2U6NjZmOTUyMTIwNTg2MA%3D%3Dfalse
                                                unknown
                                                http://summary.xoetispetcarerewards.com/ls.php?t=66f9520a&token=9f6cf3f59419bc367ba20f8fe3e3e4d11ede2b01false
                                                  unknown
                                                  https://www.google.com/images/afs/snowman.pngfalse
                                                    unknown
                                                    https://summary.xoetispetcarerewards.com/false
                                                      unknown
                                                      http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUzMi4yOTUyOjNiMmE3N2U2MTIyZWE4MDQzZmFmMzE5ZTUzNGU5ZjcxMjdmZWM1NTgzM2FkYzFlODA0ZWU1NTMxYmRiOWE2MzY6NjZmOTUyMmM0ODEyZQ%3D%3Dfalse
                                                        unknown
                                                        http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUyNi42MTMzOmVmMzA3ZDlhOWNlMTZiZjM3MDkyYWYzZjgzMzcyMjYzYmJiODQ3NDNlMzIxODBhYTE4OWY2MTkyNzIwNDE5OWE6NjZmOTUyMjY5NWI5MQ%3D%3Dfalse
                                                          unknown
                                                          http://summary.xoetispetcarerewards.com/ls.php?t=66f9522c&token=66143124b9a76d2efc25427b2d51e93d447ac663false
                                                            unknown
                                                            http://summary.xoetispetcarerewards.com/ls.php?t=66f95220&token=0fc6279338991cb87e2a10fd569af7251b4bf50afalse
                                                              unknown
                                                              https://syndicatedsearch.goog/afs/ads/i/iframe.htmlfalse
                                                                unknown
                                                                https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=atdvvs7ux7&aqid=KVL5Zrr2BOCKovsPtoySsQ8&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1355&adbw=530&adbah=475%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=11%7C0%7C2610%7C2%7C408&lle=0&ifv=1&hpt=1false
                                                                  unknown
                                                                  http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=falsefalse
                                                                    unknown
                                                                    http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUyNi42MTMzOmVmMzA3ZDlhOWNlMTZiZjM3MDkyYWYzZjgzMzcyMjYzYmJiODQ3NDNlMzIxODBhYTE4OWY2MTkyNzIwNDE5OWE6NjZmOTUyMjY5NWI5MQ%3D%3Dfalse
                                                                      unknown
                                                                      http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTQ5MC45Nzk5OjM3ZDFjNjRmZDdhZTViZjY3NjUyYTMxMWM3OTAyODJlOGI0ZDc2NzVkODNjODZlYjlkNTE1ZWY4MTUxNTJlYTA6NjZmOTUyMDJlZjNiNQ%3D%3Dfalse
                                                                        unknown
                                                                        https://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.pngfalse
                                                                          unknown
                                                                          https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=jt5ehibmkx2g&aqid=BlL5ZtynDvOQiM0PqPyI0AQ&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1355&adbw=530&adbah=475%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=33%7C0%7C1307%7C28%7C474&lle=0&ifv=1&hpt=1false
                                                                            unknown
                                                                            https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=7iwbzdga8k90&aqid=DFL5Zqz1At_QhcIP64KU4AQ&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1417&adbw=530&adbah=506%2C439%2C470&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=291%7C0%7C1314%7C4%7C360&lle=0&ifv=1&hpt=1false
                                                                              unknown
                                                                              http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false&nb=0&nm=1false
                                                                                unknown
                                                                                http://summary.xoetispetcarerewards.com/ls.php?t=66f95226&token=4b5c0f7da62b158ee9a1e2f8c803a4b9ab63bd9bfalse
                                                                                  unknown
                                                                                  https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=n4r3vboj8vaj&aqid=LlL5ZpvlAqG3xdwP2a3T4Qs&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1458&adbw=530&adbah=475%2C475%2C506&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=59%7C0%7C1256%7C12%7C635&lle=0&ifv=1&hpt=1false
                                                                                    unknown
                                                                                    http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=falsetrue
                                                                                      unknown
                                                                                      http://summary.xoetispetcarerewards.com/favicon.icofalse
                                                                                        unknown
                                                                                        https://summary.xoetispetcarerewards.com/favicon.icofalse
                                                                                          unknown
                                                                                          https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=nte6oo74a06s&aqid=IVL5ZtCdL-XQovsPv9bU4Q4&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1337&adbw=530&adbah=457%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=24%7C0%7C1257%7C4%7C883&lle=0&ifv=1&hpt=1false
                                                                                            unknown
                                                                                            https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=tk40o7d6lnyl&aqid=LlL5ZpvlAqG3xdwP2a3T4Qs&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1458&adbw=530&adbah=475%2C475%2C506&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=59%7C0%7C1256%7C12%7C635&lle=0&ifv=1&hpt=1false
                                                                                              unknown
                                                                                              http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUzMi4yOTUyOjNiMmE3N2U2MTIyZWE4MDQzZmFmMzE5ZTUzNGU5ZjcxMjdmZWM1NTgzM2FkYzFlODA0ZWU1NTMxYmRiOWE2MzY6NjZmOTUyMmM0ODEyZQ%3D%3Dfalse
                                                                                                unknown
                                                                                                https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=kj92afye5jzi&aqid=BlL5ZtynDvOQiM0PqPyI0AQ&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1355&adbw=530&adbah=475%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=33%7C0%7C1307%7C28%7C474&lle=0&ifv=1&hpt=1false
                                                                                                  unknown
                                                                                                  http://summary.xoetispetcarerewards.com/ls.php?t=66f95202&token=582e0d3bc89dc37e39df5225894e42df5838a050false
                                                                                                    unknown
                                                                                                    https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0false
                                                                                                      unknown
                                                                                                      http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUyMC40MDU0OjhhMWY2OTFiYjcxMGFkMzY1NGQ1ZDc5OWUxZDg3NzI1MWZmNDc2MjAwZWU3YmVlMDA5MjQ4ZThlZGZmNTA0ZWU6NjZmOTUyMjA2MmZhZA%3D%3Dfalse
                                                                                                        unknown
                                                                                                        https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/search.svg?c=%23fffffffalse
                                                                                                          unknown
                                                                                                          http://summary.xoetispetcarerewards.com/ls.php?t=66f95212&token=fd711481048675e481dffaca66821358045f1c59false
                                                                                                            unknown
                                                                                                            https://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTQ3MC40MTE5OjYzNWMzODAyYWNjYjgzOGJjOTQ1ZDhiZDk5ZDYwYThjYmIxNjU5Y2RkMGVhZjQ5Y2FhYzRiZjdjNDA3ZjQ4MjA6NjZmOTUxZWU2NDkxMA%3D%3Dfalse
                                                                                                              unknown
                                                                                                              http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTQ5OC4zNTQ0OjQ0MGJhZDAwMjVhNjJkYWJiNDM0OTk5ZWZjNTZkNmZjODU0N2JjMDY3MzdhODJiYmYzMTY4YzQ2MDA1ZDY2N2M6NjZmOTUyMGE1Njg3OQ%3D%3Dfalse
                                                                                                                unknown
                                                                                                                https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=y7mrr7am6u1t&aqid=8VH5Zpn9DbGWovsP2vSOwQ8&psid=7840396037&pbt=bv&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=6%7C0%7C2076%7C1233%7C1041&lle=0&ifv=1&hpt=1false
                                                                                                                  unknown
                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                  https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkCb6zQHPtQl0QIeNq0kd2VGnME4chromecache_127.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://syndicatedsearch.googchromecache_109.2.dr, chromecache_147.2.dr, chromecache_140.2.dr, chromecache_116.2.dr, chromecache_92.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlQ2_S2Brbml8939l1E12bVq33WFchromecache_112.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlm9kt9G31Ac-BAN3zIj_IlAj4lPchromecache_139.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnpF3-hMyimPhlt_f_NoYN4IYJBNchromecache_139.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlGXmV5VyrpHfhst3wSHGOK69mUnchromecache_127.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://www.trybeans.com/woocommercechromecache_127.2.dr, chromecache_112.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqni08vcSYbvWTJrR8KAXeBMB91kAchromecache_134.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.calbright.edu/chromecache_127.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.caninejournal.com/chromecache_139.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnxdDqxMEQCz8h6A10I2E4DJjUwgchromecache_129.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5chromecache_109.2.dr, chromecache_147.2.dr, chromecache_140.2.dr, chromecache_116.2.dr, chromecache_92.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmuLAoWTHE9UxMwAdJnmr8WAVPW5chromecache_121.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlWH5-Em9Hjc0YNGLwcMwYBpEwkFchromecache_127.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlhWU_oWo_KuB7f3bf8fTGbiQMbDchromecache_121.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlG59-Cew0JXZGXiTqJB23ooNeLdchromecache_129.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqne6-NVVXJymfV-jx8m1aHUrLKlHchromecache_112.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.bestmoney.com/chromecache_121.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqltbQMdMbdYYfWRRMsM6mBZ9Ib0Wchromecache_121.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqk3Nzi9YpY4d7BDK6AitloMkzJYOchromecache_129.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlBaZOFkwcp4Ngu-1pjv8fB465X2chromecache_112.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnOsrLzFXrsfnqaPHR3z-nG2nIlYchromecache_139.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmDw9V2J3OIvFNbZ-8z-AF1Gwb_3chromecache_134.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                142.250.186.46
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.185.206
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                185.53.179.174
                                                                                                                                                                summary.xoetispetcarerewards.comGermany
                                                                                                                                                                61969TEAMINTERNET-ASDEtrue
                                                                                                                                                                172.217.23.110
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                18.66.121.69
                                                                                                                                                                unknownUnited States
                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                142.250.185.164
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                18.66.121.135
                                                                                                                                                                d38psrni17bvxu.cloudfront.netUnited States
                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                142.250.186.36
                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.16.206
                                                                                                                                                                syndicatedsearch.googUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.18.4
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.185.132
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.18.1
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                239.255.255.250
                                                                                                                                                                unknownReserved
                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                172.217.23.100
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.185.97
                                                                                                                                                                googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                IP
                                                                                                                                                                192.168.2.6
                                                                                                                                                                192.168.2.5
                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                Analysis ID:1522239
                                                                                                                                                                Start date and time:2024-09-29 15:10:15 +02:00
                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                Overall analysis duration:0h 3m 50s
                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                Report type:full
                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                Sample URL:https://summary.xoetispetcarerewards.com/
                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                Number of analysed new started processes analysed:7
                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                Technologies:
                                                                                                                                                                • HCA enabled
                                                                                                                                                                • EGA enabled
                                                                                                                                                                • AMSI enabled
                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                Detection:MAL
                                                                                                                                                                Classification:mal48.phis.win@23/120@40/17
                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                HCA Information:
                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                • Browse: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false
                                                                                                                                                                • Browse: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false
                                                                                                                                                                • Browse: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false
                                                                                                                                                                • Browse: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false&nb=0&nm=1
                                                                                                                                                                • Browse: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false&nb=0&nm=2
                                                                                                                                                                • Browse: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false&nb=0&nm=1
                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.184.238, 74.125.206.84, 34.104.35.123, 142.250.184.194, 172.217.16.194, 20.114.59.183, 199.232.214.172, 192.229.221.95, 20.242.39.171, 142.250.186.42, 142.250.186.131, 40.69.42.241, 172.217.18.3
                                                                                                                                                                • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, partner.googleadservices.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                • VT rate limit hit for: https://summary.xoetispetcarerewards.com/
                                                                                                                                                                No simulations
                                                                                                                                                                InputOutput
                                                                                                                                                                URL: https://summary.xoetispetcarerewards.com/ Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":[],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: https://summary.xoetispetcarerewards.com/ Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":[],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":[],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                "prominent_button_name":"Visit Website",
                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":["LoyaltyLion",
                                                                                                                                                                "Beans"],
                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                "trigger_text":"Visit Website",
                                                                                                                                                                "prominent_button_name":"Visit Website",
                                                                                                                                                                "text_input_field_labels":["Emails automation - No coding skills needed.",
                                                                                                                                                                "Beans integrates smoothly with WooCommerce."],
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "phishing_score":8,
                                                                                                                                                                "brands":"LoyaltyLion",
                                                                                                                                                                "legit_domain":"loyaltylion.com",
                                                                                                                                                                "classification":"known",
                                                                                                                                                                "reasons":["The brand LoyaltyLion is known and has a legitimate domain loyaltylion.com.",
                                                                                                                                                                "The provided URL summary.xoetispetcarerewards.com does not match the legitimate domain loyaltylion.com.",
                                                                                                                                                                "The URL contains an unusual subdomain and domain structure which is not associated with LoyaltyLion.",
                                                                                                                                                                "The URL has extra words and characters which are common indicators of phishing.",
                                                                                                                                                                "The input fields mention integration with WooCommerce and email automation,
                                                                                                                                                                 which are services LoyaltyLion provides,
                                                                                                                                                                 but the URL does not match the legitimate domain."],
                                                                                                                                                                "brand_matches":[false],
                                                                                                                                                                "url_match":false,
                                                                                                                                                                "brand_input":"LoyaltyLion",
                                                                                                                                                                "input_fields":"Emails automation - No coding skills needed.,
                                                                                                                                                                 Beans integrates smoothly with WooCommerce."}
                                                                                                                                                                URL: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":["Puppy Preparatory",
                                                                                                                                                                "Pet Insurance",
                                                                                                                                                                "Dog Insurance"],
                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                "trigger_text":"Visit Website",
                                                                                                                                                                "prominent_button_name":"Visit Website",
                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":[],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                "prominent_button_name":"Visit Website",
                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":[],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                "prominent_button_name":"Visit Website",
                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":[],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":null,
                                                                                                                                                                "prominent_button_name":"Visit Website",
                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":["Puppy Preparatory"],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"unknown",
                                                                                                                                                                "prominent_button_name":"Visit Website",
                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 12:11:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                Entropy (8bit):3.9650822125118244
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:8HJdBTp51HvidAKZdA19ehwiZUklqehey+3:8HlPXxy
                                                                                                                                                                MD5:2B65FEF6394353D707020C65DD92F809
                                                                                                                                                                SHA1:66F8ABAC2A0800182A0BAFA6B12CD3A3399E0872
                                                                                                                                                                SHA-256:C1438BF94253E72A18D5865D3555B00C1C62D9D22D48BDFF996410445CEB7299
                                                                                                                                                                SHA-512:CD511540ECA1F98567BA9C12D7E64FFC194F40C8818445517A8E93BA74AABC5CF14C15098297F8842A2A5483D227501191D90AAF8EBAECB288FCA57470E2C44F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ...$+.,..../C..q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Yci....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Yci....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Yci....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Yci..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Yei...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 12:11:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                Entropy (8bit):3.9836056855770323
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:82dBTp51HvidAKZdA1weh/iZUkAQkqehhy+2:84Pd9Qcy
                                                                                                                                                                MD5:1BBDB1E33D279D47AF894A3FE7D5B6B5
                                                                                                                                                                SHA1:2F91F1DEAB66842E24E9E405AE667A047B493C5E
                                                                                                                                                                SHA-256:BC7637AD01E82451BE5EDA6CEEF9190F87991937BC8E93EA25E7A04E4516D9CA
                                                                                                                                                                SHA-512:F820D01C643AE08DD42091656E2AA455CB87723A46439BBAE1972F959B513F39F7FF88638F7CDD0DA5E568B67936A984009BD820132EA57B3E8B759F17B35887
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ...$+.,........q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Yci....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Yci....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Yci....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Yci..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Yei...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2693
                                                                                                                                                                Entropy (8bit):3.9967024655584225
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:8xqdBTp5sHvidAKZdA14tseh7sFiZUkmgqeh7sXy+BX:8xUP2nNy
                                                                                                                                                                MD5:8282E2473385FD5B1BE190ADCCF64F92
                                                                                                                                                                SHA1:FE493B57F0913F29B729C26624A1BEE2A129BE0F
                                                                                                                                                                SHA-256:0E162F8679F162925946E2DC908C3EF82C840065303BF4545433C5AEFA6B9074
                                                                                                                                                                SHA-512:6CA219B6B95775C419570A643BDAB5BBD9F696AD86FF01170D76A9398625E8999AD5147E09D9FE2DA5CE6FDB64B16FEEE071E2A7A6862C80E7F786A03128680C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Yci....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Yci....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Yci....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Yci..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 12:11:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                Entropy (8bit):3.983521643269023
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:8UdBTp51HvidAKZdA1vehDiZUkwqehly+R:8SPePy
                                                                                                                                                                MD5:6B74BA776D1FD36588306F11F2958CD6
                                                                                                                                                                SHA1:47C45FF9C7D0140860D521C78777FFCAA66DA98A
                                                                                                                                                                SHA-256:0B3BE00AD19A963D3C8294EC485392B95254F229FC1F62BF7621425E1CF1005A
                                                                                                                                                                SHA-512:B747A01C5D92153D96C594F3944B86BF96702CE0A4D7E10E13DB62602EE4871B6809254F154346D2F8267744003ABF50A224D803EAC7FE33E0C4897FC6FEBDDE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ...$+.,........q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Yci....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Yci....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Yci....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Yci..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Yei...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 12:11:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                Entropy (8bit):3.9696465819111957
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:80dBTp51HvidAKZdA1hehBiZUk1W1qehzy+C:8yPu9Ty
                                                                                                                                                                MD5:7585343DCB71945D8329F48198DD41D1
                                                                                                                                                                SHA1:9AE59D6522B8FDD3C7E5049AFD17502C7D3604FA
                                                                                                                                                                SHA-256:4C297CB46B13D76BA9FA6979B6736F8E97F04DF6B35B33F3EBD92784D4220A28
                                                                                                                                                                SHA-512:E82999E1EEFD32371A53D1E505878582CAC8707ACE16121317F965A649D7CD998C8991FE77DEEA71F9267D27D5E454D83E388CDA38DF7F3E6EC0B710BEC4D368
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ...$+.,........q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Yci....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Yci....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Yci....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Yci..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Yei...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 12:11:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2683
                                                                                                                                                                Entropy (8bit):3.9781840790157386
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:897dBTp51HvidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbNy+yT+:8pPQT/TbxWOvTbNy7T
                                                                                                                                                                MD5:F9369A25BF0DFE192C18F550C882EE0B
                                                                                                                                                                SHA1:9950BB63639A473E31E75835FB9F56891B887E0B
                                                                                                                                                                SHA-256:C428F0AC36F75B98874B7CFD20C83AD95B55E4132168EC31F7497D9079491F50
                                                                                                                                                                SHA-512:6688E7ABED4AE31BFA9A737E3376E35265FB7D12ECA6EB6B618F73ED29BC23D9229D1ED9C70DBC72B977650A7318AF751BC986A7A67FA240C15F9FF41AAFDB9A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ...$+.,....1...q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Yci....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Yci....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Yci....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Yci..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Yei...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUwNi4wMjI2OjkxNTBkMDQxYzQ2OWRlM2E5MDk4NzBjZTIzOGFlNjI0M2VjMjM4NWFiOTAyMjEzYzNhYzc3YTg5OTA2ZDk1Y2U6NjZmOTUyMTIwNTg2MA%3D%3D
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):11375
                                                                                                                                                                Entropy (8bit):7.645494653990172
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                                                                                                                                MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                                                                                                                                SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                                                                                                                                SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                                                                                                                                SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.png
                                                                                                                                                                Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):16
                                                                                                                                                                Entropy (8bit):3.202819531114783
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/ls.php?t=66f95226&token=4b5c0f7da62b158ee9a1e2f8c803a4b9ab63bd9b
                                                                                                                                                                Preview:{"success":true}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):16
                                                                                                                                                                Entropy (8bit):3.202819531114783
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/ls.php?t=66f9520a&token=9f6cf3f59419bc367ba20f8fe3e3e4d11ede2b01
                                                                                                                                                                Preview:{"success":true}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):11375
                                                                                                                                                                Entropy (8bit):7.645494653990172
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                                                                                                                                MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                                                                                                                                SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                                                                                                                                SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                                                                                                                                SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (14115)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):14933
                                                                                                                                                                Entropy (8bit):5.485190126843593
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:2E12iMpgbLLgh3VLWrBNkqRZZpsgUFZOj:2ni0d3hxwpYOj
                                                                                                                                                                MD5:BD7C1A9471E1871FF0110C462CBA3BDC
                                                                                                                                                                SHA1:B56C4E1316FA157586C6205202740D114FE4D807
                                                                                                                                                                SHA-256:5890E314BBFE1CF0BD5D1AFD0A7AE56AAEC60D859098390C43B2D90CF3D36EDA
                                                                                                                                                                SHA-512:DEB7EBF4640B48FBEB2ADC23C5DDB02C928C73FE98DFF6007255D14A59473EF353A7C6113A8171D5B66FC370558ED59AF0CB8E1684A325A5D3C9E8093F3B1328
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000914%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&hl=en&rpbu=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Pet%20Care%20Products%2CRewards%20Program%2CRewards%20Card&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2556349329685648&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=r3%7Cs&nocache=3171727615471482&num=0&output=afd_ads&domain_name=summary.xoetispetcarerewards.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727615471484&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=https%3A%2F%2Fsummary.xoetispetcarerewards.com%2F
                                                                                                                                                                Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):16
                                                                                                                                                                Entropy (8bit):3.202819531114783
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/ls.php?t=66f9522c&token=66143124b9a76d2efc25427b2d51e93d447ac663
                                                                                                                                                                Preview:{"success":true}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1879)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):153224
                                                                                                                                                                Entropy (8bit):5.543784308125552
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:mni6+zNKofjr9PyfpK7fDH+7pSU6GZvu85pistHWvR3+2xwHzgmcfpUWgQABuucP:CqM7vptHWpu22H9dBuDj3dmChm9Abj
                                                                                                                                                                MD5:0B307645B34C1F6C6D8F08FDD9A48DCD
                                                                                                                                                                SHA1:5BC92D88115C3967DE7DFB86FDB2D655FB958E9E
                                                                                                                                                                SHA-256:A41F67C2004D04574B5DA50A9FA8D5A5F0EEA37A39C093A41A939C30907C6493
                                                                                                                                                                SHA-512:F290D94EEA052654FA053EA1746A4EABB8287EE94D77560D6118E93FDF2EE0FD1EA406EAFBE3E0A47A10475F164D226FA31923268AE46C23CE9115EEF03AA763
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0
                                                                                                                                                                Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"17383633464370615553",packages:"domains",module:"ads",version:"1",m:{cei:"17300003,17301437,17301439,17301442,17301511,17301515,17301516,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":10,"afs_gpp_api":0}}};var n;function ba(a){var b=0;ret
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUwNi4wMjI2OjkxNTBkMDQxYzQ2OWRlM2E5MDk4NzBjZTIzOGFlNjI0M2VjMjM4NWFiOTAyMjEzYzNhYzc3YTg5OTA2ZDk1Y2U6NjZmOTUyMTIwNTg2MA%3D%3D
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 14494
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5281
                                                                                                                                                                Entropy (8bit):7.965796913907918
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:3YQhgBLCDHOPGoyWjLW1O88rtFPvdKZ1qVy4pbkb0N/THnu39Juc4POq+cOWpnP:dhsmbJygGthvdMq4+kYN/Du3Wc44cZP
                                                                                                                                                                MD5:AED75E1EFEF770F97ECC5EBE24C103FC
                                                                                                                                                                SHA1:45A809803D08336B59E0D48BA686B8CCC6E2753A
                                                                                                                                                                SHA-256:4368B76B6187401F1E0D86C26ACE0476A288A9131562C4552133898C17B4F922
                                                                                                                                                                SHA-512:2B5DF6933FEC80467D6FFA2D400AFBB9A55CE177A70BADDB86D3D8B5BB0B6DA2D845AD576230159AD88FBC25D0FA7855F85849BE150CA1B341DB8D751FC01D69
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false
                                                                                                                                                                Preview:...........[.w.H....+:.Y..x..,.b.....~@N...............j=..g.=../.L@....WW..>..[...6.......0]...wM[...BI4Ng..M..w.s1x.......Z..6.R.<.}.cZ?=i=.Z.s'[..].\....m.z|.4...Q...qn....[.Z.RS....7....{...^K3...}..{.T>..Nj..Eyr...8?1.(...y.Xvo...#?.}...w.8.>....Wg.....IV;?.zX..~...NK....qs..tw.n.7..v...l>6-WI.<oR.df..<+.......3s.G....W..J.....n1|...S!8o...L.g%ql[...tk1....oJ..s/C..L....=e....D&..R.\I<.|6../6|f..@.....xI1.2<C5...\..;p.k...t....p{.g...=.pOS............r.....$\..b...'.S.,.s.o]U...{j..6u......u,#..}.Oe..z..d.{.o.....4nF...FO.a..v..... ;.T..&&Ya..d...7....y.c....@..a.P.....V..._.d.W2y..1y..3....tG..D.u..`.vi.H..7M.....S+4 .... l....~..vU.gN..t.:.l.Tl..m.8tB.:..T..71..c...V%..z....`n.s...]..:f..).Y`.M..s.V.w9"R.@.B......*....^....B... .._4....,S.....wG.....XH;.nL........f....<...w,.. .....fi....:.&.[.....U1...O..a.F].r..w.....TM....... .x.........C.B....W..H*.3.Ye`.:.....?..l.Z.[.H....).5Zi..?h..>.qX..o.......N......_ `Z
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18466)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):38372
                                                                                                                                                                Entropy (8bit):5.420147807126809
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:2iIP/z9ogWu6Xu6Jw5Pju6wuDLuKVxQjuYuquka3ju/+:llJwdxDZ81a3S+
                                                                                                                                                                MD5:88FA590C33A75CA43AB7AF7BB36EFB79
                                                                                                                                                                SHA1:122505719F5B1B30D107A1AD99D1486BBF99BAA0
                                                                                                                                                                SHA-256:31B99488B1D4CD06F86D1983E19F8B0DFA00DD25947965537B42FF9C334C81BE
                                                                                                                                                                SHA-512:0DF972E555C765345E283BE865609072B44007D548663F6573DE8CD65FD2FF4EFAFF7B849057531CEB14265DC0FF7BE9279D2529BC432AF0A4FEBF676BAF6F30
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000914%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3D99f279074beb5bda%3AT%3D1727615473%3ART%3D1727615473%3AS%3DALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg&sc_status=6&hl=en&rpbu=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDk4LjM2OTN8MDhkYTc4ZTQxYTY1NTgxZGIwMmYxZTg1MzI4MzI4YWYxMzRhM2U5Mnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Pet%20Care%20Products%2CRewards%20Program%2CRewards%20Card&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Customer%20Rewards%20Program&afdt=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=1201727615497937&num=0&output=afd_ads&domain_name=summary.xoetispetcarerewards.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727615497940&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DCustomer%2BRewards%2BProgram%26afdToken%3DChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_%26pcsa%3Dfalse
                                                                                                                                                                Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):200
                                                                                                                                                                Entropy (8bit):5.025855206845441
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                                                                                                                                MD5:11B3089D616633CA6B73B57AA877EEB4
                                                                                                                                                                SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                                                                                                                                SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                                                                                                                                SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff
                                                                                                                                                                Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 19600, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):19600
                                                                                                                                                                Entropy (8bit):7.987896864926305
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:DO9QOKK1ov0/vS0RMIy5z+s3O4mszugwVSy8ypC+eFfPYDE:q9QRN0/vTRv1t5s9wMyp2dPYDE
                                                                                                                                                                MD5:A97AF381DD8B174164F0BD1D5BF5B123
                                                                                                                                                                SHA1:C8B72AEE9FC4FA425761C2DA454F95D45B42F506
                                                                                                                                                                SHA-256:4A9FA9C4ECB0EAEC0AF1E4949930232604B331CD076CA7EFBA2A4E2EFDBAA367
                                                                                                                                                                SHA-512:A0833DBE283F89503A173F47C4C0C9F61FBE2553E62FD2151786F63AEADDA7FD1DDAF5BBF5B77B74D269D43B140887CA683F11D0DDAE8DC980416D55F09D8261
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr2wK-iLT9g.woff2
                                                                                                                                                                Preview:wOF2......L...........L,.............................<..,.`..l...........t........6.$..|. ..f..i..K.w.5l.....8.K..E.q...z$.`..b......%p"C.4....$%.........D.2.N.T..A.R6+.&.w..#..q.l.t....v5+O..d..w9.>.`.P(........ptJP...>W.......'........h...Q....@.ZL.PQ..b...U.p....s}..v..X.....nf..}....'..(4.<O...../0t/......P...v.F...E.+.....X{.=..(.Rl...c. w...o...j!-..t:.dP....W..]_..o.fZ.W.:... g2.2i7..9s~v.w.!.L....MVYEB.Qg..KXI[e...O0....`..$.re.q....<o.-....K....t. 8T.4e.G.....O....t...$-.~Q..2..fm...p.K8..y.<.H.N.../]v.}..*.L.:E.6.N..\G.{f.&.rR.Wc.... vk/...v...A...*...$..m'.{...J..m.I..L..'g*....oN........(yC|...P]y.^...g..?..!...".|...q.h...'..+.M!..@.z%{C.}9....W.).u{.e5..z. L.{..P.>.M...#*V...LF..:....$.V)M.g..4.~...... ..t.O....*......{.^..@......h.......8...g..d...`...`.%x.O..........r...wwz....06....z..v..L.....4....+....(d...."....d.hA...x..L+Q.8Rb..A8 .F3..1.d...9=..vW....Nv..i..A$.{.*..,..,.<..4..27..wFF...4}.JQ.%,~.|@..N ..............{...^..v
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1879)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):153215
                                                                                                                                                                Entropy (8bit):5.543643474434351
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:tni6+zNKofjr9PyfpK7fDH+7pSU6GZvu85pistHWvR3+2xwHzgmcfpUWgQABuucP:FqM7vptHWpu22H9dBuDj3dmChm9Abj
                                                                                                                                                                MD5:C052C076D20EE1B43908069832D2C930
                                                                                                                                                                SHA1:E2206A58902AE663C6376B95E86D8660022B3AC5
                                                                                                                                                                SHA-256:FF6E6EF480A6E3457A05C77A7A7449669AD0993A4BEFEF0A122392A10FD3E8A0
                                                                                                                                                                SHA-512:E10870BEFA2CB0429CA72AB0127E4972EFB2D32A44ABA644A8F4455688A5B681766DCCC531E5FE256289B94B5B11BF0BDC6A646B50DB11CC451AA54F68773BEC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"17383633464370615553",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,17301436,17301511,17301515,17301516,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":10,"afs_gpp_api":0}}};var n;function ba(a){var b=0;return funct
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):391
                                                                                                                                                                Entropy (8bit):4.7474201749507134
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:t6wfDpmc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6qFPUPkHSt1UiT6i6jUs8b0I0C
                                                                                                                                                                MD5:8959DDCD9712196961D93F58064ED655
                                                                                                                                                                SHA1:62AB1E38E7E9FBF58A04381B76C2D96A9C829F24
                                                                                                                                                                SHA-256:17C7A89BF169C2EE400E31B042CEA68513F06B9CD7D1E8990DBEC800F0D771C7
                                                                                                                                                                SHA-512:5E9EFFA313C30B351345DB963238B4AFD0728CA302FD79A853C80C89F042266D44CC1D29492520FB0FA80B47135E54E6963DFC21972F6B236B84C1DA2FAD809D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff
                                                                                                                                                                Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUyNi42MTMzOmVmMzA3ZDlhOWNlMTZiZjM3MDkyYWYzZjgzMzcyMjYzYmJiODQ3NDNlMzIxODBhYTE4OWY2MTkyNzIwNDE5OWE6NjZmOTUyMjY5NWI5MQ%3D%3D
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTQ5OC4zNTQ0OjQ0MGJhZDAwMjVhNjJkYWJiNDM0OTk5ZWZjNTZkNmZjODU0N2JjMDY3MzdhODJiYmYzMTY4YzQ2MDA1ZDY2N2M6NjZmOTUyMGE1Njg3OQ%3D%3D
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16834)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):38775
                                                                                                                                                                Entropy (8bit):5.3729561181288155
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:2ni0XP/zfuiS4u/uHeDCthWzhWYr3V+hWHJlCJek+bUjSezK+XnOD2:2iIP/z9oguZvC9dmbD2
                                                                                                                                                                MD5:C840335C8B3459F92718C666A6546754
                                                                                                                                                                SHA1:411BFA3DDDE656E9847AA7AD8232D11957908299
                                                                                                                                                                SHA-256:DC54DCC037D678D6FDBF91A975FD4BA343411E5352F8970E4C5C4F34246B35D4
                                                                                                                                                                SHA-512:A0BCC5FF7852BF17AC947740AD06A475D0AFBA683239398A1FA89B373A0185FDA6E0E943E43F722F03C442192EE4AB8EAEE0D78142C112410BD4361327E62AC5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000914%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3D99f279074beb5bda%3AT%3D1727615473%3ART%3D1727615473%3AS%3DALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg&sc_status=6&hl=en&rpbu=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NTMyLjMxNDd8YTU3MTQ1NDM0MGRjYWU4YTlmMTNkZDc2OTU0YmFmYWU1MWQzZjk5Y3x8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Pet%20Care%20Products%2CRewards%20Program%2CRewards%20Card&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Dog%20Pet%20Insurance&afdt=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=3411727615532192&num=0&output=afd_ads&domain_name=summary.xoetispetcarerewards.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727615532199&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DDog%2BPet%2BInsurance%26afdToken%3DChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8%26pcsa%3Dfalse%26nb%3D0%26nm%3D1
                                                                                                                                                                Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (402), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):402
                                                                                                                                                                Entropy (8bit):5.452812412997698
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:xWvn3vCRdVOxEBdM7HGL3vC/FJxEBdM7n:KaDVOqBdMzGm/HqBdM7n
                                                                                                                                                                MD5:B753C583D59ED35C99AFBE2FF8BF0A73
                                                                                                                                                                SHA1:D5D9E7012913AF5072475EA7274B3D16C8C6BE4A
                                                                                                                                                                SHA-256:888B3CAAE91A19166A5C932C8B6758E1621D72F705FC294FBD8FFCA457383274
                                                                                                                                                                SHA-512:1E029949180A515787D530106D4C1AD5FE729BD745497DA86AF2DF689852CC42C44B29DF76F620435CED7A2DF6456FB6F7C8F81794B62B8B45A415FB170BE280
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:__sasCookie({"_cookies_":[{"_value_":"ID=f7940bae922badcf:T=1727615475:RT=1727615475:S=ALNI_MYjY7MQZLSU3LmP8gnLsbCtZkd20A","_expires_":1761311475,"_path_":"/","_domain_":"xoetispetcarerewards.com","_version_":1},{"_value_":"UID=00000efe9c786db0:T=1727615475:RT=1727615475:S=ALNI_MbIjR69jVoBrL-4D_Bzvbd7Yuc8qA","_expires_":1761311475,"_path_":"/","_domain_":"xoetispetcarerewards.com","_version_":2}]});
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):16
                                                                                                                                                                Entropy (8bit):3.202819531114783
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/ls.php?t=66f95220&token=0fc6279338991cb87e2a10fd569af7251b4bf50a
                                                                                                                                                                Preview:{"success":true}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUzMi4yOTUyOjNiMmE3N2U2MTIyZWE4MDQzZmFmMzE5ZTUzNGU5ZjcxMjdmZWM1NTgzM2FkYzFlODA0ZWU1NTMxYmRiOWE2MzY6NjZmOTUyMmM0ODEyZQ%3D%3D
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 14486
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5328
                                                                                                                                                                Entropy (8bit):7.962604165075519
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:8j/VbpzmZM078xA+K88OpbAwHmyfVjIMmfBNRdCxLagXoLE06WY:AVbpzmj8xA+K88OpEryfGDN7YLb4LMWY
                                                                                                                                                                MD5:61CDF482AD79B42E6C33ADBE7095C7A8
                                                                                                                                                                SHA1:61722758DA95B099CC230AE99B5995957A94544B
                                                                                                                                                                SHA-256:70AFE67A2FBF5D205C574D500E8EBBF9622E9BB3273B7CE66E43BC516E3D8F96
                                                                                                                                                                SHA-512:7A3E769978DF5B09AD0B05B535B353C885BC87488D289844F18D2076C9EA67CCAE29CE54F538E504E9AF3BF7F48F92458EE536A5AC90E857EF0EDD0CCA77AE5E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false&nb=0&nm=2
                                                                                                                                                                Preview:...........[{w.....St.s-.x..Vr..c;.?......R..!1.0........qn2g.s.,....]U]]..n..._...W.l....[...t.S3..5mm4..%.8.......v.l.5k......Ym..v~X..}Z?9n=.X.S'W..^....vw.m.j|.4......qj....[..Z.\S.......f.z..9..mi.y}.f.>|...j..Z.ZQ...c.............u.G<;..r.T:/~...s.U{x8..O..A..;.:.r.9....v.Rn.s....g.q..(.6....$..7.d...L..e..g.....9.#.L..+.n%HB\.?l1|...S!8o..O.'%qd[...Lk1....oJ..s/K..L....=e..2{.l......x2.lb;^l......'C...f.ex.jf\M5..O3w...(....).........6..w.=Mu..g....f...>\LHL...&gc....p5..i....]Our..tUm.w.W..1.R6...&.c.....|*k.=.{.d [..z.>.nV.q....7zR.Yv....zL..S....d..9.....<....y.......3BM.[/[[1&....._..._..._.kx......U....q.e.e q..4.s.z..L.....'.... ...;..U.3.8.&...\..P........m.Sa......U.oX...1..+.".........t....c.g..7u..M[E..H....U.P.:..l.....z..&........}.9.$.f.:.l4ef.;2.L.v.B.Quc.V.O(3..7C6u.9....?|.....!p(.j.i..k.ClR..sy..S..{0.LO..&l.U-7.r.....XO.4.X...].r.g^.;|.(yZ.>.!..L....I.z.=...]..: .Q.mBK~.+..{>%..F+#...-...#.....`3U2...I.p3...q]...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (24342)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):36037
                                                                                                                                                                Entropy (8bit):5.366737254245069
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:2ni0XP/zfuiS4u/uHeDCNKIKOkPMK4fyZfJV8UlRfJNRKWNRSRIVuNRcrOw:2iIP/z9ogD+qy9JVjl1Y1RIVCw
                                                                                                                                                                MD5:12D70F8B497E4B01897BCDF637FCF642
                                                                                                                                                                SHA1:29451471C7279786290967F42B25C020C430F3C5
                                                                                                                                                                SHA-256:3DC86988873FA9C509FF3971CBF20A93CE7940D333DF9D07DEF4ABC7A65192A1
                                                                                                                                                                SHA-512:AB69C55F2C6A6106E5F734A8FCE9FABCE258D8B9A51CD5482FC86D21CBCB3CCCDAE9F1392AD2EF74B42A8373AF898971975621EE763371C95996B391E1D72FE0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000914%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3D99f279074beb5bda%3AT%3D1727615473%3ART%3D1727615473%3AS%3DALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg&sc_status=6&hl=en&rpbu=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NTIwLjQyMTl8ZWI2YmZjNDJmNGJmZDc3MGJhZThkM2MxZDhmZmVjZGU1MWU1NjEwOHx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Pet%20Care%20Products%2CRewards%20Program%2CRewards%20Card&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Customer%20Rewards%20Program&afdt=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=9731727615519933&num=0&output=afd_ads&domain_name=summary.xoetispetcarerewards.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727615519935&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DCustomer%2BRewards%2BProgram%26afdToken%3DChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_%26pcsa%3Dfalse%26nb%3D0%26nm%3D1
                                                                                                                                                                Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1559)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1560
                                                                                                                                                                Entropy (8bit):5.346640520065045
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:0JhMOnK8lwSb6YS4tyPWp2PXihm0wQR2FgbnYfblV:81DbL1tzAXr+0P
                                                                                                                                                                MD5:FCDF70667761E6C752349CED7980601E
                                                                                                                                                                SHA1:C4BA3A429DB01EB059DBA7D69257EDDBA162B132
                                                                                                                                                                SHA-256:98E3C21B14678A19EE5C16A5DA97B155E82067A054145873B004A71D7D4626A2
                                                                                                                                                                SHA-512:A06C204E315DACCCFADDA597087FD7743B98580CE1F63494B70F971858AD0FCAFDD6BB831ABB656D79930BF76C3D7709BF019CA802034B5C6CA9F16F843DE9ED
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://syndicatedsearch.goog/afs/ads/i/iframe.html
                                                                                                                                                                Preview:<!doctype html><html><head><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta content="origin" name="referrer"></head><body><div id="adBlock"></div><script nonce="0GHcth_AuSSbP2GOTlkY4w">if (window.name.match(/^{"name":"master-\d+"/)) {var script = document.createElement('script');script.src = "/adsense/search/ads.js";var href = window.location.href;if (!!href && (href.indexOf('?pac=') > 0 || href.indexOf('&pac=') > 0)) {if (href.indexOf('?pac=1') > 0 || href.indexOf('&pac=1') > 0) {script.src += '?pac=1';} else if (href.indexOf('?pac=2') > 0 || href.indexOf('&pac=2') > 0) {script.src += '?pac=2';} else {script.src += '?pac=0';}}document.head.appendChild(script);window.IS_GOOGLE_AFS_IFRAME_ = true;}function populate(el) {var adBlock = document.getElementById('adBlock');adBlock.innerHTML += el;}function getMaster() {var m = null;var pIndex = window.name.indexOf('|');if (pIndex > -1 && window.name.charAt(0) != '{') {try {m = window.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15818)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):35782
                                                                                                                                                                Entropy (8bit):5.333912540357724
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:2ni0XP/zfuiS4u/uHeDCqQ5QsWUkrQXJWCsJWYYaxEJWcL+v4zh2uJYYO3:2iIP/z9oglWpSIhkw41M3
                                                                                                                                                                MD5:8EE00041CD90C9A7921528152A8A37FB
                                                                                                                                                                SHA1:7C4A3AFCBF906DC5D5FEEB59DA80D3D595A72FA0
                                                                                                                                                                SHA-256:DCEA32875853A160D0D930B489E3DD285C480B70A5614EC0E07E99DB30D77A8C
                                                                                                                                                                SHA-512:92FD0D00FFE19DEB71D3C51A981AC04B3A9B29FC37B4ADDD085DFA786C012FD032B371C0D27ED7BD90953D09BCAACA4C201F76246539F27807CD6080CC05E3A5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000914%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3D99f279074beb5bda%3AT%3D1727615473%3ART%3D1727615473%3AS%3DALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg&sc_status=6&hl=en&rpbu=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDkwLjk5NDd8YTdiYzI1NzJlY2RiZTliMzMxNzhiY2NjZDY1MjczOWU1ZGI1MTIyNHx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Pet%20Care%20Products%2CRewards%20Program%2CRewards%20Card&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Dog%20Pet%20Insurance&afdt=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=3081727615492393&num=0&output=afd_ads&domain_name=summary.xoetispetcarerewards.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727615492397&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DDog%2BPet%2BInsurance%26afdToken%3DChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8%26pcsa%3Dfalse
                                                                                                                                                                Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):391
                                                                                                                                                                Entropy (8bit):4.7474201749507134
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:t6wfDpmc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6qFPUPkHSt1UiT6i6jUs8b0I0C
                                                                                                                                                                MD5:8959DDCD9712196961D93F58064ED655
                                                                                                                                                                SHA1:62AB1E38E7E9FBF58A04381B76C2D96A9C829F24
                                                                                                                                                                SHA-256:17C7A89BF169C2EE400E31B042CEA68513F06B9CD7D1E8990DBEC800F0D771C7
                                                                                                                                                                SHA-512:5E9EFFA313C30B351345DB963238B4AFD0728CA302FD79A853C80C89F042266D44CC1D29492520FB0FA80B47135E54E6963DFC21972F6B236B84C1DA2FAD809D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTQ5MC45Nzk5OjM3ZDFjNjRmZDdhZTViZjY3NjUyYTMxMWM3OTAyODJlOGI0ZDc2NzVkODNjODZlYjlkNTE1ZWY4MTUxNTJlYTA6NjZmOTUyMDJlZjNiNQ%3D%3D
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 19684, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):19684
                                                                                                                                                                Entropy (8bit):7.988639555000283
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:ONwiXfXdhL8GpPfyGjRzz40RK4dqy5n393AFCdIXSXxk+ukfD+EPzDF7z9XkZfYz:+f3AGpPrRzz4h4dqy393AFuXx+EbD1xJ
                                                                                                                                                                MD5:29F5BA8FC1F2AC21FA0ED86EC404BCDE
                                                                                                                                                                SHA1:ADDA13FABCBFE7C004AA99A5642012A927B20F3F
                                                                                                                                                                SHA-256:251342FF1E3A31CD968101F7492ECD6B59E0058190A38B77E15A64928FC44593
                                                                                                                                                                SHA-512:5149122690C7BE981EBA0018B751DD9615EBF24839912BA377ABE252E026AC441F14DC68BCF5A80E3733644107F971F107DAC0E0D322FD8ECA0222E74E9AB34E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zq2Ww.woff2
                                                                                                                                                                Preview:wOF2......L...........L..............................8....`..d.l........X.....l..6.$..T. ..R..w..=....6.'.....[.Q..Y...6.`..S.......X.V.C..Pi.....]..DJ.....\..%N.P..]..S..[^fCh.x..........X,.......rv..ms............cq.h.y.O...J2..IE.[.{...3.m.kr....O{.>t.{O..M.=&.p.P~.?$.W.8.Q.J/.<E..RtD.O..&..=<?......f.1j.m..l#V.......>Q.;..N.>O...<O......kx.g?.}3....P.x.....5...!B(..)......$.H.........J..{...Z-...B.%..........!.......-........;.....f...7..PX...>.tM."k".N.+<._..7..2....#....hW?.......j.....r.B.Y./..2...OD.S.~.@`.no......\.6...l.0...G!.............6@.(.!....=...Z]5.c.i..|+....t~m.......)...N...l.>t.3y5gV!...T.*..AR..`<...Q..A.O.$<.>......!f!9`.n....w...n...nSZl7q9._..o".d..dI?u....Z*V.$..>Vf...T.!............,0....Q.2._+...C..Z}Y#...c...k...R...c.* ...W..._..... D.\q.u7.r...<...0..A0.M.A@..6-...>..q)SaO.N..-.N*.......c..P..;........U..mM.......d......2.`-..fD5"...D.hD.....i..$.'......b7.9....a .z6.....\..Y[[...!....-..s ...6.>.......-..q
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15818)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):37241
                                                                                                                                                                Entropy (8bit):5.365131824161816
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:2ni0XP/zfuiS4u/uHeDCn9koHWDmHWYTWRawJeHWL/YTOe:2iIP/z9ogZW9kTozv/De
                                                                                                                                                                MD5:AE6E18967DD4B6CA6CCF2F7EA10FE2FE
                                                                                                                                                                SHA1:4AABA16BFE6554334A44B799B3E1C5F2400B59DC
                                                                                                                                                                SHA-256:3390FFA0400D3B634888B20882A519CC2E800AEFE470B2E5B2BD8FC833B2DFF4
                                                                                                                                                                SHA-512:AF1F220369509CA4376D9C2AC2CA12841F5C9829065C0EE0BD194829D8E63E7EEBBA949E8B9CCD347FFA0C6FBFA9499E4A2325360F30597F88D7A71E09C6CC0E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000914%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3D99f279074beb5bda%3AT%3D1727615473%3ART%3D1727615473%3AS%3DALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg&sc_status=6&hl=en&rpbu=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NTA2LjA0MzN8OTBhYjMxOGQ0ODRhOGRmMzZkMmE0NmEzMzliODBiOGU5ZGY2YTg3MHx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Pet%20Care%20Products%2CRewards%20Program%2CRewards%20Card&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Dog%20Insurance&afdt=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=6251727615506017&num=0&output=afd_ads&domain_name=summary.xoetispetcarerewards.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727615506020&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DDog%2BInsurance%26afdToken%3DChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX%26pcsa%3Dfalse
                                                                                                                                                                Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):200
                                                                                                                                                                Entropy (8bit):5.025855206845441
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                                                                                                                                MD5:11B3089D616633CA6B73B57AA877EEB4
                                                                                                                                                                SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                                                                                                                                SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                                                                                                                                SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTQ5OC4zNTQ0OjQ0MGJhZDAwMjVhNjJkYWJiNDM0OTk5ZWZjNTZkNmZjODU0N2JjMDY3MzdhODJiYmYzMTY4YzQ2MDA1ZDY2N2M6NjZmOTUyMGE1Njg3OQ%3D%3D
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUyMC40MDU0OjhhMWY2OTFiYjcxMGFkMzY1NGQ1ZDc5OWUxZDg3NzI1MWZmNDc2MjAwZWU3YmVlMDA5MjQ4ZThlZGZmNTA0ZWU6NjZmOTUyMjA2MmZhZA%3D%3D
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 14494
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5329
                                                                                                                                                                Entropy (8bit):7.960429284212726
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:bwliqQEh3tew7bOzkPNEf2SfsnZN/z+eOQ9pJCTXxGNBX3HFEF6vg3Bb:dEh8Cokq2M0Lz+I9IIHHQ3R
                                                                                                                                                                MD5:25BEC3B8093D9442CAB6E7F9D11B67C4
                                                                                                                                                                SHA1:BF635F666CEF86692D6D4ACCBC545894E6BE8671
                                                                                                                                                                SHA-256:5F99DBE773258227C6A150FAEE534EE8CB95CA389F95F1385FEEB0CD09725D74
                                                                                                                                                                SHA-512:DA220B325A4CA59B3C7717911B316C8EDDACD88EEB09B51ABC45F70CE02E6210631188F0A2C0B6B0580B6BE63E857A26BC4B3E921519093FC1704E6EB0A31F52
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false&nb=0&nm=1
                                                                                                                                                                Preview:...........[yw.....St.s-..b..Vr.......r.r..@HD......~.Z....s&o.;.....]U]][W.........#..F.}.a..iU.6....O.....'.}........j..:.\=?.^|.....7V.....W;G...Y...t..y.q...e.Z......8..........>../v..q^....r......Z.V.o.......{....A...}:...f|g.......W.{......^.yo}........S.........G7w.G....TQ.l62-WI.=o\.d..<-.......23.G....S..J......`...Bp.8.O.G%qh[...ts>....oJ..3/C.*L..=e.u..L......x4.tl;^l......GC.i.b.ex.j.]M5..K1....0....)........f6..w.=Mu......f..3>\LHL...&g#....p5..i.......d...tTm.s....1.R&..v.c.....l"k.=..d [..x}>.nF.q3...3.......\....q....1.2...3.....{x.W..0.y.20.....V6.76bL.."&s........I..8.;$....V/...M.@.v.ir.F..u.Z......a..@..#w...g<r.M...f;.b[eh.....qm.........N..Y.e.#..Fl.s;.M.;D%...1..O......@.............l.(t4T..5n-.t.]L .j....Y.Es.I..2u..hJOyghx.......-3.Pzd?........y.......B.P|...,.y...A....esZa.".va..:2L..Zn..9.V...i.....S....O..s.._Q.b}.C........I...=-..]...'.Q.mBK..-..1.|Jri.VZ...Zh..G..(...z.d*p....3....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15818)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):35528
                                                                                                                                                                Entropy (8bit):5.339956134421533
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:2ni0XP/zfuiS4u/uHeDCTCUk3WD7WYXdjjWMkyZDOv:2iIP/z9oglCpyhXRpky8v
                                                                                                                                                                MD5:5D7680B25DB6075CC5D4F558908EB493
                                                                                                                                                                SHA1:BB914409847083846EBFA326B283174131494056
                                                                                                                                                                SHA-256:A7F0B1DEC69764EF937226AABE434CBCB661D976D4608065BA7EA5361C88E146
                                                                                                                                                                SHA-512:64007F2DB58F747B267B4304A29ED7950459E761E92B00817A9CA0BE92FEF090FF389891611F90F4079370BF4A169C7865155B366DDAC0E3E338A95CD3F9FE5C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000914%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3D99f279074beb5bda%3AT%3D1727615473%3ART%3D1727615473%3AS%3DALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg&sc_status=6&hl=en&rpbu=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NTI2LjYzMDl8MTFjYzZlNmFiYjAyNTU4ZTcxYzU2ZTFjMzlkNzUyNWJhNmVjMDIzZnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Pet%20Care%20Products%2CRewards%20Program%2CRewards%20Card&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Dog%20Insurance&afdt=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=9671727615526148&num=0&output=afd_ads&domain_name=summary.xoetispetcarerewards.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727615526149&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DDog%2BInsurance%26afdToken%3DChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX%26pcsa%3Dfalse%26nb%3D0%26nm%3D2
                                                                                                                                                                Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1879)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):153208
                                                                                                                                                                Entropy (8bit):5.543713743267513
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:Gni6+zNKofjr9PyfpK7fDH+7pSU6GZvu85pistHWvR3+2xwHzgmcfpUWgQABuucP:iqM7vptHWpu22H9dBuDj3dmChm9Abj
                                                                                                                                                                MD5:215777CA6BAE5ACEF176BDC787A2E39D
                                                                                                                                                                SHA1:068C4456559A7BC735877E17F9AFE14C0174ABD4
                                                                                                                                                                SHA-256:C987DC311BFAC5309AE8187C663A1FCC9788FCE88594F6494F6482B7DFB58436
                                                                                                                                                                SHA-512:449EBDCD4C42FD5EE944DA32A28121A2F5E1F98401CAAE1DF0482A9F5085EED9871A5C4844C006F03078ACBF510CF41AAE2BEB7B381B56F509BB177870E27D8A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=true
                                                                                                                                                                Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"17383633464370615553",packages:"domains",module:"ads",version:"1",m:{cei:"17300003,17301437,17301439,17301442,17301511,17301516,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":10,"afs_gpp_api":0}}};var n;function ba(a){var b=0;return function(){r
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3856
                                                                                                                                                                Entropy (8bit):5.408297976823041
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:6OEaM7Vc+uuOEaMzNKOEaF9Vc+uGOEaiN1OEaNPlOEaNVFZKOEaNHOEaNk3yOEaU:dMDEMn3GXNP6NfNANk3FNNN8YNYn
                                                                                                                                                                MD5:FD90B2E322504D22FF0E849CCC595CCA
                                                                                                                                                                SHA1:DD1F1D5AF0D1E50FC41F1297EFEA6B5CD01124C9
                                                                                                                                                                SHA-256:3CE2554E586B71B83AEFAA869E6675614E2C910B111A5194660230E9C7303A78
                                                                                                                                                                SHA-512:EB03995040AF10B83E28A662F702D2BEFADCE38948FE9460DF1FB06B7F0A2B50BFA9606759BD8B7650D0B385E3653F18DAA3626E0E6EEBB4B71B79AB268A905A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Mate%20SC%7CMate%7CRoboto%7CRoboto%20Light&display=swap
                                                                                                                                                                Preview:/* latin-ext */.@font-face {. font-family: 'Mate';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zS2W7XS.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Mate';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zq2Ww.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Mate SC';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr2wK-izT9qOk.woff2) format('woff2');. unicode-range: U+01
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (402), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):402
                                                                                                                                                                Entropy (8bit):5.441512313964269
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:xWBmjlMn3uLEBdM7HgepKjlMn3h3LEBdM7n:FCn3uQBdMz7p4Cn3h3QBdM7n
                                                                                                                                                                MD5:68C445EE887D7559CA8F65FB58A902EB
                                                                                                                                                                SHA1:E345F566C1BA5D05CC8FE9EE7695DD96BF048ACA
                                                                                                                                                                SHA-256:EF123D60D1529E61505F5F427A5A02414C8C3BEA52548C693DE3E528103DF8B5
                                                                                                                                                                SHA-512:40BAEFD7F29AE9D97CFC31877D3D268C7D06E7C56958D63BAA1F3FFF3068913BF5D7E7377CC19CB21B8B620644574AA9DE0BA6F3A0A335FD2E39133A2C807BC5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://partner.googleadservices.com/gampad/cookie.js?domain=summary.xoetispetcarerewards.com&client=dp-teaminternet09_3ph&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                                                                                                                                                Preview:__sasCookie({"_cookies_":[{"_value_":"ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg","_expires_":1761311473,"_path_":"/","_domain_":"xoetispetcarerewards.com","_version_":1},{"_value_":"UID=00000efe9d0bb503:T=1727615473:RT=1727615473:S=ALNI_MbKUVkap7tgGeHFbU1p5Zs64yM-MA","_expires_":1761311473,"_path_":"/","_domain_":"xoetispetcarerewards.com","_version_":2}]});
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):166
                                                                                                                                                                Entropy (8bit):5.852184084844084
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:yionv//thPlGARtjmA66MF5DpwloyzFZp0xdkgl08mzsPS98WInwgblSHxp2p/Hb:6v/lhPIARoA6b5tQoEZCkglFmRhawgB5
                                                                                                                                                                MD5:D2D649B406D7A325683E2CCBD3297E43
                                                                                                                                                                SHA1:819D6E6BF4CE1219BF83DEB5CB33A04A57E12C07
                                                                                                                                                                SHA-256:E9BDAE625005100947D641A34F00BDD51B435D2C5979DF3F3F32F0D812CB17F7
                                                                                                                                                                SHA-512:19E7F5D74C422DB0DC24B1748C174931CCC59EA0F80EE7F92293C7EF05956D477C8287F21CB10FCFF6867E10AC81C96DC138F9C5FF1F83F3AC4FC66A7F7D1AE0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR...0...0......,.....PLTE....................r.....tRNS. ... ..<~...=IDATx.c.~.Q.I......!V....'......X%L.2.....b.U.U.(.&.0.V.a5...-...........IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 14486
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5283
                                                                                                                                                                Entropy (8bit):7.9606542097736295
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:EukJNOdQtTOjfITCIcc4QTzmnj+WzaKIuvVJoD4/z5NEumw13h0l9RivKn:SOdQhOjwTCIcclPmTe4JaEiwUkS
                                                                                                                                                                MD5:FA63169CCCEB50D9A239ACCD95FB0664
                                                                                                                                                                SHA1:864A3556C48E5E9F3419D6DD8352F72DD1147B39
                                                                                                                                                                SHA-256:FC120199D72B365E64BD02DB9FC4EE704F7EDC0EC06752EBF2BB6B067BEB141C
                                                                                                                                                                SHA-512:480B3BFC13FBB3CA37D2A63076C17972F81881E220A62765765A0EAE58E9D1F3C2BFC7113256C836011CD2ACC0C35C3B0B9B6625402DE3A9594FF21A49C1C7A0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false
                                                                                                                                                                Preview:...........[kw.H.......7 .6.+y.q|I....!'.#...Bb$a.....S....l2g..eIl.....uu..M.u..\...71......UOM.z.../.D..|^..\~....G.Y.>=>...?.k......g......+{.dK.........c]Mnz...8......9.5j...z_..>^_6.......f\..5...c.T>..Ok.kEy8)e.zc>2...{.u~..........y].8..|T..q}./......c_....a.k..uw.q.}Z...|..<...5EI...\%1..i%..... .. .;<<.,H..f..@Ip+A...n..s4...y.4.}f<*.......)O0..S.._x..Te.Pu\.)3...'2qD.:.J.....x..sC.........K.......v5..J...cX.g....Xv..3<..[..3.).4........=9..p1!1).[..M.n.J.....-...~p=..?v..S....g.^a3.LJ..^(O].2r....L.L{....@....|..@.f..y`..=f.i.O..1...Nu.ob...+L.x.rc0....:.a...d`..O.5..<.....EL.~%.......=...qHwL.NU]7.A...a.....r......2.B.R/....o...G.liW5.x.D.L'.s.v@.*...C'....N..|.3.:Q..aU.,.G,.....vn.:w.J.5.+.c..........0m.}W#"%../T.|Q.h...k.Z~....@ ..+..Y.Fs.I..2u..hJ.yolx.......0.Pzb?m.l..|..y.......!p(.j.i..g..ClR..9.._...0.t_..&l.U-7.r.....XO.4.X...].r.'^.9|.(yZ.>.!..L....I...=...]..:$.Q.mBK~+.._.=..\......VZ..........*..\.4m.........
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUyMC40MDU0OjhhMWY2OTFiYjcxMGFkMzY1NGQ1ZDc5OWUxZDg3NzI1MWZmNDc2MjAwZWU3YmVlMDA5MjQ4ZThlZGZmNTA0ZWU6NjZmOTUyMjA2MmZhZA%3D%3D
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1879)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):153198
                                                                                                                                                                Entropy (8bit):5.54355971169404
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:8ni6+zNKofjr9PyfpK7fDH+7pSU6GZvu85pistHWvR3+2xwHzgmcfpUWgQABuucP:wqM7vptHWpu22H9dBuDj3dmChm9Abj
                                                                                                                                                                MD5:B22C1AC60EAD0F027FBE0661AA5AED8A
                                                                                                                                                                SHA1:6F078850BF476EE27DC182C5D7203586DE7B403D
                                                                                                                                                                SHA-256:BD4D16F5DCFC31BEEDDCBB565F052072034461C145DA3DF205B834422709A64D
                                                                                                                                                                SHA-512:DE4B373622BFCF826278EEF166AF9E4867E2333E2396FBE969FD7C4F50950682BDD7A7BFD766743F6565F3562B7F8BC45D6DE46C98A2BB49C724C47E4ED46949
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"17383633464370615553",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,17301436,17301511,17301516,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_gpp_api":0}}};var n;function ba(a){var b=0;return function(){return b<a.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 14508
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5333
                                                                                                                                                                Entropy (8bit):7.9617842494709015
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:XAslRDpYpAQEW01ScOQLdjY7q/RRccjvmY6ujq5bzB4oz/T8fKk1zEfwk:XVlRDKWFW0DoWR+cvzg3Pz7xklEfr
                                                                                                                                                                MD5:CA554EC154369C97254D604C4E634C31
                                                                                                                                                                SHA1:D40AF564DDC953E200E0227BDA517F674ECA0D84
                                                                                                                                                                SHA-256:6EECE4306C1FAF975AC6650D5AC67671863DE42C4178BB0B84E76A1167AF2540
                                                                                                                                                                SHA-512:67D7C87255032196D2C650F19A70ECDB1C1B7CAE7F963BCAC5941947F41E770076F02E8FEA5C6FC14AE862664AF79836A2ED0E8A57661F3C4A9129C9B0BA2C54
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false
                                                                                                                                                                Preview:...........[{w.....S(..l@....J.6........d}......$.x......@`....=Kb#uuWUW...o.....0.'..C..t.Ws...m<fK%..0.7....;....n\...]7.......Q..Y..I...-..r...?..../....S..Z......=nO.n.....M.o.k.__.e........f^4......B.z..4....?.v+C...&......i.{.s3......>.kS.xr.k......}....jU..g.:.....=.?...;..l,........=%5..i-.....$9. _888./H.).R.bv.$.T......*..Os...|TR..3..u.S....MI.l...S]...1_..F...'...).G....'..M..*:{45../Y..M.T.....S.Y....=..N.0}.vb..[...a..M....s.\uuO..a>....Iy..b...<.e|.....W]Y.c..}U..\gf.5a.Zi1..K...fa....I...t..$..y..&..s4^....!f...l.T_. ;..w..'Y.....oCf..>^..U.<,uY..,.f9............d../b..g.3}.....=..2..2..=fY.....z.Z....&a.@..#s....o>2.M......5h........&.|.3.:Q.i.dA..GBQ....v.X:s.J.5W...,...9.......}W#b%../R.b..h...k.Z~3.....Z....L.h.9).YA....rs...~..`!.9.jB@(7q..C.u.>.....}.....!p$.z.Lk.w.e.!1...rA+...@.&.3.i.F=..r.sM....T-s...... .|b...&......C."..,._r..T..ymh.:...!.?....Z.[.L..........g/.....$,T....T.T.j.9..MUw.t./.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUzMi4yOTUyOjNiMmE3N2U2MTIyZWE4MDQzZmFmMzE5ZTUzNGU5ZjcxMjdmZWM1NTgzM2FkYzFlODA0ZWU1NTMxYmRiOWE2MzY6NjZmOTUyMmM0ODEyZQ%3D%3D
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):18536
                                                                                                                                                                Entropy (8bit):7.986571198050597
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):16
                                                                                                                                                                Entropy (8bit):3.202819531114783
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/ls.php?t=66f95202&token=582e0d3bc89dc37e39df5225894e42df5838a050
                                                                                                                                                                Preview:{"success":true}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):166
                                                                                                                                                                Entropy (8bit):5.852184084844084
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:yionv//thPlGARtjmA66MF5DpwloyzFZp0xdkgl08mzsPS98WInwgblSHxp2p/Hb:6v/lhPIARoA6b5tQoEZCkglFmRhawgB5
                                                                                                                                                                MD5:D2D649B406D7A325683E2CCBD3297E43
                                                                                                                                                                SHA1:819D6E6BF4CE1219BF83DEB5CB33A04A57E12C07
                                                                                                                                                                SHA-256:E9BDAE625005100947D641A34F00BDD51B435D2C5979DF3F3F32F0D812CB17F7
                                                                                                                                                                SHA-512:19E7F5D74C422DB0DC24B1748C174931CCC59EA0F80EE7F92293C7EF05956D477C8287F21CB10FCFF6867E10AC81C96DC138F9C5FF1F83F3AC4FC66A7F7D1AE0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/images/afs/snowman.png
                                                                                                                                                                Preview:.PNG........IHDR...0...0......,.....PLTE....................r.....tRNS. ... ..<~...=IDATx.c.~.Q.I......!V....'......X%L.2.....b.U.U.(.&.0.V.a5...-...........IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 14508
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5319
                                                                                                                                                                Entropy (8bit):7.966273238709378
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:BaELwADzAnuZwpfaGNk5bFDjoHEzaiZy1LVEC6yEUSzV8eyowUFeJaCre:BvLwAAuipnNk5FXoHEzVyBVECfSB+UF/
                                                                                                                                                                MD5:E19927BA8AED29AC858A4920A6FE5AED
                                                                                                                                                                SHA1:BCECFBDFD4B662B0F170022570DCC80675BD6712
                                                                                                                                                                SHA-256:FABBCE3580EC5F3328A8E772B1E44EF88193A4038AC488987D9705779533C400
                                                                                                                                                                SHA-512:5D11A52CFC6357CDD4D40F3426741E0EC8A1A4951F82822B498D7686F6931452C09BDA085CEB06FC2EB91A0B0C9F08A4C68124B5244AED838B05BDC8A5EA388D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false&nb=0&nm=1
                                                                                                                                                                Preview:...........[{w.....S(...@<l..s..3...~@N.GH...`$a.s...W.....d.d..Yf.RWwUuu...}.qu..\..C.2....G.U_.z.t..-.T.t6k.t.?:........._f....Q......I..?w.......e{oo....IsQz.W>v.s{.0..].[....x.>.\........f\6*u...\...g'....<.../....ys.s..;.s.r..Ieoo.i............7.t.....O..a.~-.\{6..l...U.?+.NK3EI.s.=%5..I5...f.(9. '.....$..`..@I1;E.b.~.%.s`1_...I..>5...c........-xSR>..9.T....z.W.~?[I.l.bJ..`......3C......e.KF0l.7T3.i...9#xC..Y...._....o.&;.;.7...5.e.....I.c...8...../L&XL7T%.i...T.l?z...?...S...u..^.....s9.X.x.m.{...T.Lg..].@.....b^...r..40..`;Y.M....d....?.$..\...6d.`..._u..T.U..4l..jZ.z..J0).EL......I....;&.'.... ..K.@...i2......j..d^7?..M...:O...j...6.NVg..cW.-6.NhS.s.@.M.`.......=.....pn.3...].r.....).c.M..s.Q.w9"V.P.".-...F*..&..~....B...N2O.h.9....N}.M....?.s\..uU.zU! .....M._.`y0...X..A ...W.8....}.vHL.79/k......g..e..QO....\.s&.|=U..`)#s.v>.3.YUv...(yZ.>.!.......I...3...]g6.:$.Q.cBK~....{.%..F+....-.6.#.....`3U2...I.....3....L
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):16
                                                                                                                                                                Entropy (8bit):3.202819531114783
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://summary.xoetispetcarerewards.com/ls.php?t=66f951ee&token=ac1f56cd0b7ab1cc43f8dfdd14d4961052f34d5f
                                                                                                                                                                Preview:{"success":true}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (7759)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):15280
                                                                                                                                                                Entropy (8bit):5.58075008220178
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:TivUYoHMfOTc8WpeNEgA26EHeDCtkGarTqWU/rmpimVRu6:TiSMfJfiuEHSCtkGarT7UCwmVc6
                                                                                                                                                                MD5:DD4F345445F1C194F8FDB93CBB30CB81
                                                                                                                                                                SHA1:DD0C494F76CCCBA9F5463A79646053188AE5AC1B
                                                                                                                                                                SHA-256:5DA741DBC19EA7D0F86224ABF475BEDD42B177ED5271C492A36CE40089794D5B
                                                                                                                                                                SHA-512:9911C2FCA8C11DFAFFB9AD94123D1FB55AD73A19280E60463B2D28FC324AD6A2A2B34A24B8A2E52171C40EAD9241612BAA3013254D911EBEE8845CBDAE35265C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://summary.xoetispetcarerewards.com/
                                                                                                                                                                Preview:<!DOCTYPE html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_KwRQ6++HjidhR6YQ9tQf6ky2aJCPpvOU/tylq2xe9X8vkxhibIv41z/WqIlVh5uJ+CjPtMIPNbo44SpDJ2534A==" xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <title>xoetispetcarerewards.com</title>. <style media="screen">..asset_star0 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star0.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_star1 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star1.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_starH {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/starH.gif') no-repeat center;..width: 13px
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1879)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):153207
                                                                                                                                                                Entropy (8bit):5.543700716520015
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:dni6+zNKofjr9PyfpK7fDH+7pSU6GZvu85pistHWvR3+2xwHzgmcfpUWgQABuucP:1qM7vptHWpu22H9dBuDj3dmChm9Abj
                                                                                                                                                                MD5:A12DAE6806D5B0CCC2059D1DF765EFD2
                                                                                                                                                                SHA1:C020D67501779A23B1808AAB42172EA1AD1771C7
                                                                                                                                                                SHA-256:CA4052DB8CA3BF695BA25200BC5ACDB4022A45DA338AD070F89FD610109A5DF6
                                                                                                                                                                SHA-512:2CA335F26F183225C31468BA3BCF512EABAEA453FAE404394AC59E6CBB7420371D0719D3A0D7FF9ACAB033872FFAE713D6570137DB36657F55551F460AFDEEA7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=true
                                                                                                                                                                Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"17383633464370615553",packages:"domains",module:"ads",version:"1",m:{cei:"17300003,17301437,17301439,17301442,17301511,17301516,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_gpp_api":0}}};var n;function ba(a){var b=0;return function(){re
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUyNi42MTMzOmVmMzA3ZDlhOWNlMTZiZjM3MDkyYWYzZjgzMzcyMjYzYmJiODQ3NDNlMzIxODBhYTE4OWY2MTkyNzIwNDE5OWE6NjZmOTUyMjY5NWI5MQ%3D%3D
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):16
                                                                                                                                                                Entropy (8bit):3.202819531114783
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/ls.php?t=66f95212&token=fd711481048675e481dffaca66821358045f1c59
                                                                                                                                                                Preview:{"success":true}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):11375
                                                                                                                                                                Entropy (8bit):7.645494653990172
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                                                                                                                                MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                                                                                                                                SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                                                                                                                                SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                                                                                                                                SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.png
                                                                                                                                                                Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:....................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):11375
                                                                                                                                                                Entropy (8bit):7.645494653990172
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                                                                                                                                MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                                                                                                                                SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                                                                                                                                SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                                                                                                                                SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):20
                                                                                                                                                                Entropy (8bit):1.5567796494470394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:FttTll:XtTll
                                                                                                                                                                MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://summary.xoetispetcarerewards.com/track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTQ5MC45Nzk5OjM3ZDFjNjRmZDdhZTViZjY3NjUyYTMxMWM3OTAyODJlOGI0ZDc2NzVkODNjODZlYjlkNTE1ZWY4MTUxNTJlYTA6NjZmOTUyMDJlZjNiNQ%3D%3D
                                                                                                                                                                Preview:....................
                                                                                                                                                                No static file info
                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                Sep 29, 2024 15:11:02.111612082 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                Sep 29, 2024 15:11:02.111618042 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                Sep 29, 2024 15:11:02.205343962 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                Sep 29, 2024 15:11:09.283606052 CEST49709443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:09.283659935 CEST44349709185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:09.283725977 CEST49709443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:09.284176111 CEST49710443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:09.284185886 CEST44349710185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:09.284288883 CEST49710443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:09.284480095 CEST49710443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:09.284497976 CEST44349710185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:09.284759998 CEST49709443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:09.284771919 CEST44349709185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.171099901 CEST44349710185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.171233892 CEST44349709185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.193519115 CEST49709443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.193547010 CEST44349709185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.193655014 CEST49710443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.193662882 CEST44349710185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.194624901 CEST44349709185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.194685936 CEST49709443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.194849014 CEST44349710185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.194905043 CEST49710443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.198399067 CEST49709443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.198482037 CEST44349709185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.201093912 CEST49709443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.201102972 CEST44349709185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.201762915 CEST49710443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.201831102 CEST44349710185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.242765903 CEST49709443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.243485928 CEST49710443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.243503094 CEST44349710185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.291430950 CEST49710443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.539463997 CEST44349709185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.540910006 CEST44349709185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.540981054 CEST49709443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.540997982 CEST44349709185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.541873932 CEST44349709185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.541907072 CEST44349709185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.541919947 CEST44349709185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.541932106 CEST49709443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.541939974 CEST44349709185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.541966915 CEST49709443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.541985035 CEST49709443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.637722015 CEST44349709185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.637732029 CEST44349709185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.637793064 CEST49709443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.637803078 CEST44349709185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.637878895 CEST44349709185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.637897968 CEST49709443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.637931108 CEST49709443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.656857014 CEST49709443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.656869888 CEST44349709185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.666424036 CEST49713443192.168.2.518.66.121.135
                                                                                                                                                                Sep 29, 2024 15:11:10.666548014 CEST4434971318.66.121.135192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.666625023 CEST49713443192.168.2.518.66.121.135
                                                                                                                                                                Sep 29, 2024 15:11:10.667207956 CEST49713443192.168.2.518.66.121.135
                                                                                                                                                                Sep 29, 2024 15:11:10.667243004 CEST4434971318.66.121.135192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.669564009 CEST49710443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.715404034 CEST44349710185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.874648094 CEST44349710185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.874763012 CEST44349710185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.875013113 CEST49710443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.959155083 CEST49710443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:10.959178925 CEST44349710185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.055201054 CEST49715443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:11.055300951 CEST44349715185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.055562019 CEST49715443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:11.074096918 CEST49715443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:11.074134111 CEST44349715185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.086548090 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:11.086626053 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.086710930 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:11.087804079 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:11.087831020 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.388119936 CEST4434971318.66.121.135192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.439771891 CEST49713443192.168.2.518.66.121.135
                                                                                                                                                                Sep 29, 2024 15:11:11.625824928 CEST49713443192.168.2.518.66.121.135
                                                                                                                                                                Sep 29, 2024 15:11:11.625866890 CEST4434971318.66.121.135192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.627008915 CEST4434971318.66.121.135192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.627021074 CEST4434971318.66.121.135192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.627074957 CEST49713443192.168.2.518.66.121.135
                                                                                                                                                                Sep 29, 2024 15:11:11.628586054 CEST49713443192.168.2.518.66.121.135
                                                                                                                                                                Sep 29, 2024 15:11:11.628649950 CEST4434971318.66.121.135192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.628791094 CEST49713443192.168.2.518.66.121.135
                                                                                                                                                                Sep 29, 2024 15:11:11.628799915 CEST4434971318.66.121.135192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.677798986 CEST49713443192.168.2.518.66.121.135
                                                                                                                                                                Sep 29, 2024 15:11:11.723534107 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                Sep 29, 2024 15:11:11.723536968 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                Sep 29, 2024 15:11:11.751303911 CEST44349715185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.751919031 CEST49715443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:11.751945019 CEST44349715185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.752541065 CEST44349715185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.753026009 CEST49715443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:11.753096104 CEST44349715185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.753339052 CEST49715443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:11.753407955 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.753700972 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:11.753727913 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.754750967 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.754812956 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:11.757509947 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:11.757576942 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.758358002 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:11.758368015 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.799406052 CEST44349715185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.801737070 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:11.816931009 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                Sep 29, 2024 15:11:11.819061995 CEST4434971318.66.121.135192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.819087982 CEST4434971318.66.121.135192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.819096088 CEST4434971318.66.121.135192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.819128990 CEST4434971318.66.121.135192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.819140911 CEST4434971318.66.121.135192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.819142103 CEST49713443192.168.2.518.66.121.135
                                                                                                                                                                Sep 29, 2024 15:11:11.819169044 CEST4434971318.66.121.135192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.819192886 CEST49713443192.168.2.518.66.121.135
                                                                                                                                                                Sep 29, 2024 15:11:11.819194078 CEST4434971318.66.121.135192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.819236040 CEST49713443192.168.2.518.66.121.135
                                                                                                                                                                Sep 29, 2024 15:11:11.819689989 CEST49717443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:11.819730997 CEST44349717185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.820344925 CEST49717443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:11.821027040 CEST49717443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:11.821043968 CEST44349717185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.821224928 CEST49713443192.168.2.518.66.121.135
                                                                                                                                                                Sep 29, 2024 15:11:11.821259022 CEST4434971318.66.121.135192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.036921024 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.036969900 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.037000895 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.037025928 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.037029028 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.037065029 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.037082911 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.042637110 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.042696953 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.042711020 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.042778969 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.042826891 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.042834044 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.048990011 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.049046040 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.049053907 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.055233955 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.055289984 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.055303097 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.086570024 CEST44349715185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.086683035 CEST44349715185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.086744070 CEST49715443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:12.087431908 CEST49715443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:12.087457895 CEST44349715185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.103970051 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.129128933 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.129215002 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.129242897 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.129271030 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.129297018 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.129354954 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.132153034 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.138588905 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.138650894 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.138654947 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.138676882 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.138731956 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.144920111 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.151268005 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.151307106 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.151320934 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.151338100 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.151381016 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.157322884 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.163346052 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.163391113 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.163465977 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.163527966 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.163605928 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.169392109 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.175055981 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.175117016 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.175134897 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.180923939 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.180983067 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.180989027 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.181004047 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.181061029 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.186923981 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.186999083 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.187060118 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.187073946 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.221698999 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.221739054 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.221776009 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.221777916 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.221818924 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.221849918 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.222209930 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.222253084 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.222265005 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.222280025 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.222328901 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.222342014 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.224610090 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.224663973 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.224678993 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.228991032 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.229051113 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.229064941 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.234404087 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.234456062 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.234471083 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.239800930 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.239860058 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.239873886 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.245228052 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.245285988 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.245306969 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.250523090 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.250581980 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.250597000 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.255991936 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.256084919 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.256103039 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.261018038 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.261070967 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.261086941 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.265969038 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.266021013 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.266036987 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.270584106 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.270657063 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.270680904 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.273312092 CEST49718443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:12.273364067 CEST44349718172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.273420095 CEST49718443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:12.274250031 CEST49718443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:12.274265051 CEST44349718172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.275054932 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.275131941 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.275152922 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.279516935 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.279581070 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.279599905 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.283778906 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.283839941 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.283852100 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.287650108 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.287707090 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.287718058 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.291397095 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.291450024 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.291515112 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.295330048 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.295424938 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.295444012 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.298468113 CEST49719443192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:12.298507929 CEST4434971918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.298579931 CEST49719443192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:12.299148083 CEST49719443192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:12.299154043 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.299175978 CEST4434971918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.299207926 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.299221992 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.303014994 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.303081036 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.303097010 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.306968927 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.307002068 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.307049990 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.307075024 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.307121038 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.313909054 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.314062119 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.314110994 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.314126015 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.314229012 CEST49720443192.168.2.5172.217.18.4
                                                                                                                                                                Sep 29, 2024 15:11:12.314260960 CEST44349720172.217.18.4192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.314306974 CEST49720443192.168.2.5172.217.18.4
                                                                                                                                                                Sep 29, 2024 15:11:12.314579010 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.314609051 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.314626932 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.314641953 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.314694881 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.314837933 CEST49720443192.168.2.5172.217.18.4
                                                                                                                                                                Sep 29, 2024 15:11:12.314852953 CEST44349720172.217.18.4192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.316207886 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.318465948 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.318507910 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.318526030 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.318552017 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.318600893 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.320748091 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.323132038 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.323162079 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.323194981 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.323214054 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.323263884 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.325623989 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.327683926 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.327779055 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.327796936 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.330102921 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.330140114 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.330157042 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.330173016 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.330224991 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.332520962 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.334640026 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.334691048 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.334707022 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.337476015 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.337522984 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.337555885 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.337584972 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.337642908 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.339337111 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.342714071 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.342761040 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.342766047 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.342778921 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.342816114 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.342823982 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.342849016 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.342895031 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.344082117 CEST49716443192.168.2.5142.250.186.36
                                                                                                                                                                Sep 29, 2024 15:11:12.344100952 CEST44349716142.250.186.36192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.511344910 CEST44349717185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.512530088 CEST49717443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:12.512542963 CEST44349717185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.513581038 CEST44349717185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.513648033 CEST49717443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:12.514420986 CEST49717443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:12.514487982 CEST44349717185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.514570951 CEST49717443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:12.514579058 CEST44349717185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.556307077 CEST49717443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:12.849235058 CEST44349717185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.849379063 CEST44349717185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.849431992 CEST49717443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:12.861494064 CEST49717443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:12.861512899 CEST44349717185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.927609921 CEST44349718172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.931274891 CEST49718443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:12.931302071 CEST44349718172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.932627916 CEST44349718172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.932693005 CEST49718443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:12.968849897 CEST44349720172.217.18.4192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.977315903 CEST49720443192.168.2.5172.217.18.4
                                                                                                                                                                Sep 29, 2024 15:11:12.977335930 CEST44349720172.217.18.4192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.977876902 CEST49718443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:12.977967978 CEST44349718172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.978384972 CEST44349720172.217.18.4192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.978444099 CEST49720443192.168.2.5172.217.18.4
                                                                                                                                                                Sep 29, 2024 15:11:13.021766901 CEST49720443192.168.2.5172.217.18.4
                                                                                                                                                                Sep 29, 2024 15:11:13.021998882 CEST44349720172.217.18.4192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:13.031893015 CEST49718443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:13.031928062 CEST44349718172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:13.051068068 CEST4434971918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:13.051970005 CEST49719443192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:13.051999092 CEST4434971918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:13.053529024 CEST4434971918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:13.053695917 CEST49719443192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:13.054361105 CEST49719443192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:13.054361105 CEST49719443192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:13.054446936 CEST4434971918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:13.079854012 CEST49720443192.168.2.5172.217.18.4
                                                                                                                                                                Sep 29, 2024 15:11:13.079855919 CEST49718443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:13.079866886 CEST44349720172.217.18.4192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:13.095834017 CEST49719443192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:13.095859051 CEST4434971918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:13.127825022 CEST49720443192.168.2.5172.217.18.4
                                                                                                                                                                Sep 29, 2024 15:11:13.143831015 CEST49719443192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:13.333940029 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                Sep 29, 2024 15:11:13.333965063 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:13.337768078 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                Sep 29, 2024 15:11:13.339062929 CEST4434971918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:13.339126110 CEST4434971918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:13.339149952 CEST4434971918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:13.339168072 CEST4434971918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:13.339204073 CEST4434971918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:13.339235067 CEST49719443192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:13.339235067 CEST49719443192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:13.339267015 CEST49719443192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:13.339271069 CEST4434971918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:13.339427948 CEST4434971918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:13.340229034 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                Sep 29, 2024 15:11:13.340250969 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:13.340276957 CEST49719443192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:13.341520071 CEST49719443192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:13.341537952 CEST4434971918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:13.462229967 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:13.462336063 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                Sep 29, 2024 15:11:13.998712063 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:14.001775980 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                Sep 29, 2024 15:11:14.151851892 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                Sep 29, 2024 15:11:14.151869059 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:14.152208090 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:14.194184065 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                Sep 29, 2024 15:11:14.435806036 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                Sep 29, 2024 15:11:14.479417086 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:14.509592056 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:14.509643078 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:14.509699106 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:14.510660887 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:14.510677099 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:14.624458075 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:14.624542952 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:14.624598980 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                Sep 29, 2024 15:11:14.711030960 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                Sep 29, 2024 15:11:14.711059093 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:14.711072922 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                Sep 29, 2024 15:11:14.711080074 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.064594984 CEST49727443192.168.2.5184.28.90.27
                                                                                                                                                                Sep 29, 2024 15:11:15.064631939 CEST44349727184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.064697027 CEST49727443192.168.2.5184.28.90.27
                                                                                                                                                                Sep 29, 2024 15:11:15.071557045 CEST49727443192.168.2.5184.28.90.27
                                                                                                                                                                Sep 29, 2024 15:11:15.071572065 CEST44349727184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.153460979 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.153721094 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.153785944 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.157599926 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.157671928 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.158674955 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.158859015 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.158915997 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.199449062 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.306130886 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.306149006 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.417781115 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.434477091 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.434530973 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.434565067 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.434577942 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.434597015 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.434720993 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.434726954 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.440310001 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.440360069 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.440365076 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.443809986 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.443941116 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.443947077 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.449978113 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.450025082 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.450030088 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.520667076 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.520724058 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.520745993 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.522979021 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.523042917 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.523051977 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.523781061 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.523828030 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.523833990 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.530322075 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.530426979 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.530438900 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.536484003 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.536555052 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.536565065 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.542651892 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.542704105 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.542715073 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.549124002 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.549174070 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.549182892 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.555435896 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.555495977 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.555506945 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.561537981 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.561590910 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.561599970 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.568628073 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.568717957 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.568728924 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.574259043 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.574363947 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.574373007 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.580074072 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.580121994 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.580132008 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.586056948 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.586105108 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.586114883 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.611804008 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.611862898 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.611872911 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.611902952 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.611968994 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.611995935 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.612457991 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.612518072 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.612533092 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.616144896 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.616204023 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.616215944 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.622427940 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.622461081 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.622482061 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.622500896 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.622651100 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.628688097 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.634252071 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.634301901 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.634303093 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.634320974 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.634392977 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.640273094 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.645579100 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.645627975 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.645636082 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.650666952 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.650722980 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.650728941 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.656290054 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.656388044 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.656394005 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.661536932 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.661576986 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.661627054 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.661638975 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.661782026 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.666201115 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.670536995 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.670583963 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.670592070 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.674889088 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.674936056 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.674937010 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.674946070 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.674998045 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.679054976 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.683496952 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.683542967 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.683547020 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.683558941 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.683597088 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.687261105 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.691050053 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.691092014 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.691123009 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.691145897 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.691184044 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.695468903 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.698688030 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.698731899 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.698755026 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.698776007 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.698873997 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.714405060 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.714463949 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.714520931 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.714546919 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.714566946 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.714576006 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.714615107 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.714792967 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.714844942 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.714884043 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.714891911 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.715215921 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.715233088 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.715240955 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.715460062 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.715464115 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.715476036 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.715517044 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.715532064 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.716449976 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.716492891 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.716500044 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.718820095 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.718885899 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.718893051 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.721206903 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.721254110 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.721261024 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.723817110 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.723896027 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.723902941 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.724320889 CEST44349727184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.724385023 CEST49727443192.168.2.5184.28.90.27
                                                                                                                                                                Sep 29, 2024 15:11:15.726315022 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.726366997 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.726375103 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.727735043 CEST49727443192.168.2.5184.28.90.27
                                                                                                                                                                Sep 29, 2024 15:11:15.727741003 CEST44349727184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.728032112 CEST44349727184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.728543997 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.728615999 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.728641987 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.729370117 CEST49727443192.168.2.5184.28.90.27
                                                                                                                                                                Sep 29, 2024 15:11:15.730552912 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.730606079 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.730623007 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.732755899 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.732801914 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.732821941 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.735308886 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.735354900 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.735366106 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.738018990 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.738066912 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.738074064 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.739929914 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.740060091 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.740065098 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.740113020 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.740681887 CEST49725443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:15.740698099 CEST44349725172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.748820066 CEST49728443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:15.748833895 CEST44349728185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.749810934 CEST49728443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:15.750139952 CEST49728443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:15.750148058 CEST44349728185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.775415897 CEST44349727184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.802011013 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:15.802097082 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.802187920 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:15.802779913 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:15.802813053 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.005882025 CEST44349727184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.005968094 CEST44349727184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.006095886 CEST49727443192.168.2.5184.28.90.27
                                                                                                                                                                Sep 29, 2024 15:11:16.021900892 CEST49727443192.168.2.5184.28.90.27
                                                                                                                                                                Sep 29, 2024 15:11:16.021924019 CEST44349727184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.021984100 CEST49727443192.168.2.5184.28.90.27
                                                                                                                                                                Sep 29, 2024 15:11:16.021991968 CEST44349727184.28.90.27192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.417561054 CEST44349728185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.428368092 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.453100920 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.453131914 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.453391075 CEST49728443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:16.453418970 CEST44349728185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.453952074 CEST44349728185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.454325914 CEST49728443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:16.454488993 CEST44349728185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.454494953 CEST49728443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:16.454647064 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.454720974 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.455001116 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.455065012 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.455081940 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.495398045 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.499397993 CEST44349728185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.584753990 CEST49728443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:16.584804058 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.584841967 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.712825060 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.712871075 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.712893009 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.712899923 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.712925911 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.712946892 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.712965012 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.713078976 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.713084936 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.713551044 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.713593960 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.713598967 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.719919920 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.719969034 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.719974995 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.726161003 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.726222992 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.726227999 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.752468109 CEST44349728185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.752568007 CEST44349728185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.752631903 CEST49728443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:16.753174067 CEST49728443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:16.753190994 CEST44349728185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.764053106 CEST49730443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:16.764097929 CEST44349730185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.764219999 CEST49730443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:16.764938116 CEST49730443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:16.764946938 CEST44349730185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.767710924 CEST49731443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:16.767741919 CEST44349731185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.767838955 CEST49731443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:16.768188000 CEST49731443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:16.768198967 CEST44349731185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.779444933 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.786206007 CEST49732443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:16.786240101 CEST44349732142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.786497116 CEST49733443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:16.786526918 CEST44349733142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.786725044 CEST49732443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:16.786746979 CEST49733443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:16.787260056 CEST49732443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:16.787270069 CEST44349732142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.787511110 CEST49733443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:16.787523985 CEST44349733142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.793746948 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.796900034 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.796932936 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.796945095 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.796952963 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.796993971 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.803076982 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.810811996 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.810846090 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.810866117 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.810898066 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.811090946 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.817042112 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.823185921 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.823235989 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.823246956 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.829493999 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.829528093 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.829569101 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.829575062 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.829626083 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.834095955 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.842817068 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.842900991 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.842910051 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.847349882 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.847392082 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.847398996 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.847407103 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.847445011 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.851908922 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.857723951 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.857757092 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.857768059 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.857774973 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.858177900 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.858182907 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.880086899 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.880119085 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.880137920 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.880143881 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.880191088 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.880196095 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.883023024 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.883078098 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.883083105 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.888972998 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.889041901 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.889048100 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.894706964 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.894757032 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.894762039 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.899862051 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.899910927 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.899915934 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.905204058 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.905250072 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.905255079 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.910806894 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.910856962 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.910862923 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.915951967 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.916007996 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.916013956 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.921480894 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.921549082 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.921555996 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.928241014 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.928289890 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.928297043 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.937283039 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.937443018 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.937455893 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.977144957 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.977219105 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:16.977287054 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.024235010 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.027892113 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.027925968 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.037753105 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.037836075 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.037851095 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.037870884 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.037966967 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.037972927 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.038350105 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.038403034 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.038408041 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.038455009 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.038497925 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.038503885 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.038959980 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.039076090 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.039082050 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.039325953 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.039357901 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.039371014 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.039376020 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.039501905 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.039505959 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.040082932 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.040128946 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.040133953 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.040146112 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.040343046 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.040684938 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.040747881 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.040781975 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.040786982 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.040792942 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.040832043 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.040837049 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.041594028 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.041627884 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.041639090 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.041645050 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.041692972 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.041698933 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.042437077 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.042469025 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.042480946 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.042486906 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.042560101 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.042615891 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.042620897 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.042675018 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.043173075 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.043545961 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.043586969 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.043593884 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.044074059 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.044115067 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.044121027 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.044209003 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.044239998 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.044255972 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.044260979 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.044312000 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.044853926 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.044919014 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.044960022 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.044965982 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.045008898 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.045041084 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.045077085 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.045083046 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.045125961 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.045819998 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.045891047 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.045945883 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.045948029 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.045958042 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.046063900 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.046102047 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.046205044 CEST49729443192.168.2.5142.250.186.46
                                                                                                                                                                Sep 29, 2024 15:11:17.046224117 CEST44349729142.250.186.46192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.534915924 CEST44349733142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.535326004 CEST49733443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:17.535417080 CEST44349733142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.535845041 CEST44349733142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.535861015 CEST44349733142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.535942078 CEST49733443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:17.535964966 CEST44349733142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.536055088 CEST49733443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:17.536582947 CEST44349733142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.541646957 CEST49733443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:17.541765928 CEST44349733142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.542102098 CEST49733443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:17.542119026 CEST44349733142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.547497988 CEST44349730185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.547883987 CEST49730443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:17.547914982 CEST44349730185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.548253059 CEST44349730185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.548901081 CEST49730443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:17.548959017 CEST44349730185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.549478054 CEST49730443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:17.556277037 CEST44349731185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.556554079 CEST49731443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:17.556581974 CEST44349731185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.556926966 CEST44349731185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.557477951 CEST49731443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:17.557545900 CEST44349731185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.557615995 CEST49731443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:17.587505102 CEST49733443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:17.595396996 CEST44349730185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.599414110 CEST44349731185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.602824926 CEST49731443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:17.613130093 CEST44349732142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.613358974 CEST49732443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:17.613382101 CEST44349732142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.613903999 CEST44349732142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.613924026 CEST44349732142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.613965034 CEST49732443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:17.613971949 CEST44349732142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.614006042 CEST49732443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:17.614023924 CEST49732443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:17.614602089 CEST44349732142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.614764929 CEST49732443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:17.614825010 CEST44349732142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.614898920 CEST49732443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:17.614906073 CEST44349732142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.663718939 CEST49732443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:17.803356886 CEST44349733142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.803457975 CEST44349733142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.803523064 CEST49733443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:17.804781914 CEST49733443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:17.804821014 CEST44349733142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.817589045 CEST49734443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:17.817630053 CEST44349734172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.817764997 CEST49734443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:17.818059921 CEST49734443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:17.818072081 CEST44349734172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.876559973 CEST44349730185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.876646996 CEST44349730185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.876714945 CEST49730443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:17.877464056 CEST49730443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:17.877485991 CEST44349730185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.880923986 CEST49735443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:17.880973101 CEST44349735185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.881053925 CEST49735443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:17.881292105 CEST49735443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:17.881303072 CEST44349735185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.885570049 CEST44349732142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.885646105 CEST44349732142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.886169910 CEST49732443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:17.886504889 CEST49732443192.168.2.5142.250.185.97
                                                                                                                                                                Sep 29, 2024 15:11:17.886521101 CEST44349732142.250.185.97192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.889703989 CEST44349731185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.889815092 CEST44349731185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.889882088 CEST49731443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:17.889991999 CEST49736443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:17.890018940 CEST44349736172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.890073061 CEST49736443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:17.890624046 CEST49736443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:17.890636921 CEST44349736172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.891577959 CEST49731443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:17.891587973 CEST44349731185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.262370110 CEST49718443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:18.307406902 CEST44349718172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.465845108 CEST44349718172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.465919018 CEST44349718172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.466022015 CEST49718443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:18.466479063 CEST49718443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:18.466495037 CEST44349718172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.549643040 CEST44349735185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.553061962 CEST49735443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:18.553085089 CEST44349735185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.553483963 CEST44349735185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.559401989 CEST44349734172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.560908079 CEST49735443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:18.561027050 CEST44349735185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.561201096 CEST49734443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:18.561217070 CEST44349734172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.561764956 CEST44349734172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.561783075 CEST44349734172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.561821938 CEST49734443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:18.561830044 CEST44349734172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.561882019 CEST49734443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:18.562805891 CEST44349734172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.564898968 CEST49735443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:18.568826914 CEST49734443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:18.568913937 CEST44349734172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.572577000 CEST49734443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:18.572587967 CEST44349734172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.607395887 CEST44349735185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.613678932 CEST49734443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:18.616352081 CEST44349736172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.617778063 CEST49736443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:18.617805958 CEST44349736172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.618186951 CEST44349736172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.618201017 CEST44349736172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.618257999 CEST49736443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:18.618264914 CEST44349736172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.618310928 CEST49736443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:18.618916035 CEST44349736172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.625685930 CEST49736443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:18.625763893 CEST44349736172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.629481077 CEST49736443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:18.671411991 CEST44349736172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.683339119 CEST49736443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:18.683356047 CEST44349736172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.729695082 CEST49736443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:18.764514923 CEST49737443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:18.764586926 CEST44349737172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.764714003 CEST49737443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:18.764951944 CEST49737443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:18.764966965 CEST44349737172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.834100962 CEST44349734172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.834201097 CEST44349734172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.834289074 CEST49734443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:18.835560083 CEST49734443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:18.835582018 CEST44349734172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.879641056 CEST44349735185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.879734993 CEST44349735185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.879875898 CEST49735443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:18.880460024 CEST49735443192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:18.880480051 CEST44349735185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.888180971 CEST44349736172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.888248920 CEST44349736172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:18.888312101 CEST49736443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:18.889518023 CEST49736443192.168.2.5172.217.18.1
                                                                                                                                                                Sep 29, 2024 15:11:18.889533997 CEST44349736172.217.18.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:19.503034115 CEST44349737172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:19.503321886 CEST49737443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:19.503381014 CEST44349737172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:19.503727913 CEST44349737172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:19.504518986 CEST49737443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:19.504592896 CEST44349737172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:19.504888058 CEST49737443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:19.547410011 CEST44349737172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:19.802472115 CEST44349737172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:19.803740025 CEST49737443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:19.803805113 CEST44349737172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:19.803968906 CEST44349737172.217.16.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:19.804039001 CEST49737443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:19.804060936 CEST49737443192.168.2.5172.217.16.206
                                                                                                                                                                Sep 29, 2024 15:11:22.865475893 CEST44349720172.217.18.4192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:22.865557909 CEST44349720172.217.18.4192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:22.865668058 CEST49720443192.168.2.5172.217.18.4
                                                                                                                                                                Sep 29, 2024 15:11:24.182852983 CEST49720443192.168.2.5172.217.18.4
                                                                                                                                                                Sep 29, 2024 15:11:24.182885885 CEST44349720172.217.18.4192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:30.400505066 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:30.400922060 CEST4974880192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:30.405288935 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:30.405381918 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:30.405574083 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:30.405749083 CEST8049748185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:30.405867100 CEST4974880192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:30.410362005 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.238648891 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.238667965 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.238679886 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.238692045 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.238704920 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.238715887 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.238729000 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.238728046 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:31.238781929 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:31.566997051 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:31.571968079 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.764228106 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.818409920 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:31.823246956 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.829065084 CEST4974980192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:31.829792023 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:31.829840899 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.829904079 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:31.830631018 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:31.830643892 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.833889961 CEST804974918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.833976984 CEST4974980192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:31.835119963 CEST4974980192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:31.841167927 CEST804974918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.933944941 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:31.940222025 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.940323114 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:31.940639973 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:31.946458101 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.016908884 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.059361935 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:32.491230965 CEST804974918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.491333961 CEST804974918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.491344929 CEST804974918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.491354942 CEST804974918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.491379023 CEST4974980192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:32.491431952 CEST4974980192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:32.491494894 CEST804974918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.491504908 CEST804974918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.491514921 CEST804974918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.491524935 CEST804974918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.491537094 CEST804974918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.491537094 CEST4974980192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:32.491561890 CEST4974980192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:32.491655111 CEST804974918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.491694927 CEST4974980192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:32.501261950 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.501821041 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.501852989 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.503031015 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.503087997 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.503626108 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.503710985 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.503957033 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.503964901 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.554341078 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.578720093 CEST804974918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.578735113 CEST804974918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.578795910 CEST4974980192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:32.598625898 CEST4975280192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:32.603513956 CEST804975218.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.603590965 CEST4975280192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:32.603967905 CEST4975280192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:32.608721972 CEST804975218.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.611547947 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.662064075 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:32.782097101 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.782133102 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.782150984 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.782171011 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.782182932 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.782196045 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.782205105 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.782213926 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.782247066 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.790184021 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.790321112 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.790365934 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.790388107 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.798394918 CEST49753443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:32.798434973 CEST44349753172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.798492908 CEST49753443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:32.798897028 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.798942089 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.798970938 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.799444914 CEST49753443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:32.799460888 CEST44349753172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.807421923 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.807463884 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.807487011 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.857355118 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.870776892 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.873147011 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.873178959 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.873200893 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.873234034 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.873280048 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.882803917 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.889961004 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.890002966 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.890111923 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.890153885 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.890281916 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.898606062 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.905855894 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.905884981 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.905977964 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.906013966 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.906069040 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.912689924 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.918963909 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.918989897 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.919083118 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.919111967 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.919193983 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.925223112 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.931508064 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.931529999 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.931564093 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.931601048 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.931675911 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.937824965 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.944130898 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.944179058 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.944200039 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.944237947 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.944286108 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.944297075 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.959024906 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.959078074 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.959083080 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.959111929 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.959161997 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.959170103 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.962177992 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.962229013 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.962240934 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.966434002 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.966490984 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.966507912 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.971410990 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.971467972 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.971504927 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.975419044 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.975481033 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.975514889 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.979867935 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.979933977 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.979968071 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.984195948 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.984253883 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.984291077 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.988512993 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.988569975 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.988616943 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.993130922 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.993187904 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.993206024 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.997476101 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.997528076 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:32.997543097 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.001905918 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.001971960 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.002024889 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.006314993 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.006387949 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.006427050 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.010670900 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.010742903 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.010778904 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.015059948 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.015125990 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.015155077 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.019479036 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.019543886 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.019560099 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.023992062 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.024055958 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.024071932 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.028372049 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.028424978 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.028444052 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.032809973 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.032862902 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.032871008 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.037074089 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.037117004 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.037122965 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.041563034 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.041620016 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.041632891 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.045461893 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.045521975 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.045574903 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.049617052 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.049647093 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.049679995 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.049705029 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.049756050 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.053369045 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.055829048 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.055851936 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.055870056 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.055877924 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.055913925 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.058335066 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.060713053 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.060741901 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.060765982 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.060777903 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.060823917 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.063258886 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.065537930 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.065565109 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.065608025 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.065632105 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.065740108 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.067820072 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.070075035 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.070116997 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.070147991 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.070161104 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.070385933 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.072447062 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.074752092 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.074784994 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.074803114 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.074832916 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.074928999 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.077116013 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.079022884 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.079086065 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.079133987 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.081254005 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.081274033 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.081304073 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.081321955 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.081371069 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.083321095 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.085661888 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.085711002 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.085711002 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.085738897 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.085783005 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.085789919 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.085803032 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.085843086 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.086028099 CEST49750443192.168.2.5142.250.185.164
                                                                                                                                                                Sep 29, 2024 15:11:33.086050034 CEST44349750142.250.185.164192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.240818977 CEST804975218.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.240833998 CEST804975218.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.240892887 CEST804975218.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.240895033 CEST4975280192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:33.240904093 CEST804975218.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.240938902 CEST4975280192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:33.241018057 CEST804975218.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.241028070 CEST804975218.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.241038084 CEST804975218.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.241050005 CEST804975218.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.241063118 CEST4975280192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:33.241081953 CEST4975280192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:33.241166115 CEST804975218.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.241174936 CEST804975218.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.241224051 CEST4975280192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:33.329528093 CEST804975218.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.329560041 CEST804975218.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.329627991 CEST4975280192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:11:33.384999037 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:33.385054111 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.385181904 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:33.385426044 CEST49755443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:33.385457039 CEST44349755142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.385545015 CEST49755443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:33.385970116 CEST49755443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:33.385993958 CEST44349755142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.386338949 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:33.386352062 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.447576046 CEST44349753172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.447927952 CEST49753443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:33.447947025 CEST44349753172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.448949099 CEST44349753172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.449145079 CEST49753443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:33.449621916 CEST49753443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:33.449687004 CEST44349753172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.495405912 CEST49753443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:33.495423079 CEST44349753172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.543334007 CEST49753443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:34.015182972 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.018600941 CEST44349755142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.033628941 CEST49755443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.033648014 CEST44349755142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.034755945 CEST44349755142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.034862041 CEST49755443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.060936928 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.060966015 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.061443090 CEST49755443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.061525106 CEST44349755142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.062033892 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.062104940 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.064439058 CEST49755443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.064465046 CEST44349755142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.064665079 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.064733982 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.064815044 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.064825058 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.115349054 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.115370989 CEST49755443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.299670935 CEST44349755142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.299719095 CEST44349755142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.299850941 CEST49755443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.299880028 CEST44349755142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.300450087 CEST44349755142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.300690889 CEST49755443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.398967981 CEST49755443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.398993969 CEST44349755142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.401165009 CEST49756443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.401221037 CEST44349756142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.401341915 CEST49756443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.403234959 CEST49756443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.403256893 CEST44349756142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.485415936 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.485518932 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.485577106 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.485598087 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.485755920 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.485785007 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.485810041 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.485817909 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.485860109 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.490606070 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.490649939 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.490722895 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.490732908 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.496655941 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.496776104 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.496783018 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.503180027 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.503248930 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.503254890 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.557507038 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.572854042 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.574745893 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.574774981 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.574798107 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.574809074 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.574851990 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.581043959 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.587249994 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.587316990 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.587327003 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.592989922 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.593010902 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.593092918 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.593101978 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.593808889 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.603141069 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.607673883 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.607733965 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.607743025 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.607856035 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.608448029 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.608453989 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.612222910 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.612267971 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.637032032 CEST49754443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:34.637047052 CEST44349754142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.728900909 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:34.733794928 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.927587032 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.972523928 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:35.038687944 CEST44349756142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.038981915 CEST49756443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:35.039016008 CEST44349756142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.039369106 CEST44349756142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.039707899 CEST49756443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:35.039783955 CEST44349756142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.039836884 CEST49756443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:35.087407112 CEST44349756142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.222029924 CEST49758443192.168.2.5142.250.185.132
                                                                                                                                                                Sep 29, 2024 15:11:35.222129107 CEST44349758142.250.185.132192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.222275972 CEST49758443192.168.2.5142.250.185.132
                                                                                                                                                                Sep 29, 2024 15:11:35.222800970 CEST49758443192.168.2.5142.250.185.132
                                                                                                                                                                Sep 29, 2024 15:11:35.222832918 CEST44349758142.250.185.132192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.231714964 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:35.236530066 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.317347050 CEST44349756142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.317464113 CEST44349756142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.317703962 CEST49756443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:35.320888996 CEST49756443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:35.320931911 CEST44349756142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.320956945 CEST49756443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:35.320997000 CEST49756443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:35.424565077 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.466552019 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:35.723974943 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:35.728835106 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.967689991 CEST44349758142.250.185.132192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.968282938 CEST49758443192.168.2.5142.250.185.132
                                                                                                                                                                Sep 29, 2024 15:11:35.968346119 CEST44349758142.250.185.132192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.968924999 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.969396114 CEST44349758142.250.185.132192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.969471931 CEST49758443192.168.2.5142.250.185.132
                                                                                                                                                                Sep 29, 2024 15:11:35.970313072 CEST49758443192.168.2.5142.250.185.132
                                                                                                                                                                Sep 29, 2024 15:11:35.970381021 CEST44349758142.250.185.132192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.970809937 CEST49758443192.168.2.5142.250.185.132
                                                                                                                                                                Sep 29, 2024 15:11:35.970825911 CEST44349758142.250.185.132192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.981436014 CEST8049748185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.981511116 CEST4974880192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:35.986212015 CEST4974880192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:35.986802101 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:35.991019011 CEST8049748185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.991568089 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:36.010684967 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:36.010721922 CEST49758443192.168.2.5142.250.185.132
                                                                                                                                                                Sep 29, 2024 15:11:36.177227974 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:36.218508959 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:36.247466087 CEST44349758142.250.185.132192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:36.247545958 CEST44349758142.250.185.132192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:36.247600079 CEST49758443192.168.2.5142.250.185.132
                                                                                                                                                                Sep 29, 2024 15:11:36.321162939 CEST49758443192.168.2.5142.250.185.132
                                                                                                                                                                Sep 29, 2024 15:11:36.321188927 CEST44349758142.250.185.132192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:36.918849945 CEST49753443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:36.963402033 CEST44349753172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:36.985694885 CEST49761443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:36.985791922 CEST44349761172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:36.985868931 CEST49761443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:36.986109018 CEST49761443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:36.986133099 CEST44349761172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:37.121175051 CEST44349753172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:37.121265888 CEST44349753172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:37.121329069 CEST49753443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:37.122062922 CEST49753443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:37.122087955 CEST44349753172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:37.122100115 CEST49753443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:37.122142076 CEST49753443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:37.200555086 CEST49762443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:37.200608015 CEST44349762172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:37.200807095 CEST49762443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:37.201014996 CEST49762443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:37.201028109 CEST44349762172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:37.619008064 CEST44349761172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:37.676290989 CEST49761443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:37.792453051 CEST49761443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:37.792483091 CEST44349761172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:37.793018103 CEST44349761172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:37.793889999 CEST49761443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:37.793947935 CEST44349761172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:37.794078112 CEST49761443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:37.834335089 CEST44349762172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:37.838993073 CEST49762443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:37.839021921 CEST44349762172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:37.839324951 CEST44349762172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:37.839400053 CEST44349761172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:37.840250015 CEST49762443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:37.840296984 CEST44349762172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:37.841212988 CEST49762443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:37.847243071 CEST49761443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:37.883394003 CEST44349762172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:37.982606888 CEST44349761172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:37.982731104 CEST44349761172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:37.982826948 CEST49761443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:38.122348070 CEST44349762172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:38.122730017 CEST44349762172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:38.122790098 CEST49762443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:38.152703047 CEST49762443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:38.152726889 CEST44349762172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:38.155306101 CEST49761443192.168.2.5172.217.23.100
                                                                                                                                                                Sep 29, 2024 15:11:38.155333996 CEST44349761172.217.23.100192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:38.202415943 CEST4976380192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:38.207350969 CEST8049763185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:38.207417011 CEST4976380192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:38.215704918 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:38.222024918 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:38.469054937 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:38.469077110 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:38.469089985 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:38.469131947 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:38.469137907 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:38.469177008 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:38.469194889 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:38.469207048 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:38.469243050 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:38.525563002 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:38.530433893 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:38.722074032 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:38.772563934 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:38.794131994 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:38.798980951 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:38.843813896 CEST49764443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:38.843864918 CEST44349764172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:38.843936920 CEST49764443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:38.844656944 CEST49764443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:38.844672918 CEST44349764172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:38.995748997 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.044538021 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:39.157495022 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:39.157602072 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.157696962 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:39.159544945 CEST49766443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:39.159569025 CEST44349766142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.159655094 CEST49766443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:39.159962893 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:39.159997940 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.161600113 CEST49766443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:39.161624908 CEST44349766142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.178209066 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:39.183062077 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.372541904 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.462986946 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:39.477147102 CEST44349764172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.477436066 CEST49764443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:39.477463961 CEST44349764172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.477791071 CEST44349764172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.478226900 CEST49764443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:39.478315115 CEST44349764172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.524563074 CEST49764443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:39.789128065 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.789468050 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:39.789530039 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.789863110 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.790338993 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:39.790405989 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.790560007 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:39.790596962 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.797668934 CEST44349766142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.797923088 CEST49766443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:39.797957897 CEST44349766142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.798255920 CEST44349766142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.798655987 CEST49766443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:39.798717022 CEST44349766142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.798826933 CEST49766443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:39.839433908 CEST44349766142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:39.848180056 CEST49766443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:39.929068089 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.087832928 CEST44349766142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.087913036 CEST44349766142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.088191986 CEST49766443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.088366032 CEST49766443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.088417053 CEST44349766142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.088443041 CEST49766443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.088515997 CEST49766443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.093643904 CEST49767443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.093683958 CEST44349767142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.093791962 CEST49767443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.105129957 CEST49767443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.105146885 CEST44349767142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.315808058 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.315855980 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.315907001 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.315916061 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.315927982 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.315967083 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.315979958 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.316361904 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.316421986 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.316427946 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.321748018 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.321806908 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.321813107 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.328311920 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.328392029 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.328398943 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.334434986 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.334501028 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.334506989 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.377912045 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.402463913 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.405112982 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.405137062 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.405188084 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.405215979 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.405267954 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.411334991 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.417654037 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.417686939 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.417747021 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.417774916 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.417918921 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.424058914 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.430360079 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.430418015 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.430434942 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.430460930 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.430511951 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.437622070 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.442383051 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.442460060 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.442483902 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.448296070 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.448354006 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.448375940 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.448666096 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.448705912 CEST44349765142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.448790073 CEST49765443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.468049049 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:40.468049049 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:40.473634005 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.473670959 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.763302088 CEST44349767142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.763761044 CEST49767443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.763781071 CEST44349767142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.764130116 CEST44349767142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.764632940 CEST49767443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.764632940 CEST49767443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.764647007 CEST44349767142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.764692068 CEST44349767142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.805164099 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.810971975 CEST49767443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:40.817414045 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:40.822305918 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:40.849060059 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:41.011814117 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:41.051621914 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:41.065182924 CEST44349767142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:41.065256119 CEST44349767142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:41.065504074 CEST49767443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:41.065697908 CEST49767443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:41.065697908 CEST49767443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:41.065721035 CEST44349767142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:41.065865993 CEST49767443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:42.509619951 CEST49764443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:42.551434994 CEST44349764172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:42.719645023 CEST44349764172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:42.719729900 CEST44349764172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:42.719803095 CEST49764443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:42.863485098 CEST49764443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:42.863528013 CEST44349764172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:42.915270090 CEST49769443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:42.915326118 CEST44349769172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:42.915395975 CEST49769443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:42.915859938 CEST49769443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:42.915873051 CEST44349769172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:43.553700924 CEST44349769172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:43.554301023 CEST49769443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:43.554326057 CEST44349769172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:43.554657936 CEST44349769172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:43.555093050 CEST49769443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:43.555156946 CEST44349769172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:43.555408955 CEST49769443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:43.599428892 CEST44349769172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:43.770396948 CEST8049763185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:43.770467043 CEST4976380192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:43.847312927 CEST44349769172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:43.847405910 CEST44349769172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:43.847471952 CEST49769443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:43.848150969 CEST49769443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:43.848166943 CEST44349769172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:44.184277058 CEST4976380192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:44.189292908 CEST8049763185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:45.878576040 CEST4977080192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:45.883629084 CEST8049770185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:45.883697987 CEST4977080192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:45.917789936 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:45.922704935 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:46.144759893 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:46.144779921 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:46.144792080 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:46.144804955 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:46.144857883 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:46.145020962 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:46.145054102 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:46.145288944 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:46.279299021 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:46.284230947 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:46.476490021 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:46.619131088 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:46.865889072 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:46.872462034 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:46.903337002 CEST49771443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:46.903400898 CEST44349771172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:46.903459072 CEST49771443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:46.903775930 CEST49771443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:46.903785944 CEST44349771172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.049130917 CEST49772443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:47.049169064 CEST44349772142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.049235106 CEST49772443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:47.054555893 CEST49772443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:47.054569006 CEST44349772142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.055685997 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:47.055753946 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.055821896 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:47.056358099 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:47.056375027 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.067620993 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.115833044 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:47.238646984 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:47.243573904 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.432290077 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.541069031 CEST44349771172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.547875881 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:47.557076931 CEST49771443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:47.557107925 CEST44349771172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.557462931 CEST44349771172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.558523893 CEST49771443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:47.558583021 CEST44349771172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.666299105 CEST49771443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:47.685148001 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.685448885 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:47.685487986 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.686479092 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.686543941 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:47.686960936 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:47.687021971 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.687242985 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:47.687254906 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.689778090 CEST44349772142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.689980984 CEST49772443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:47.689996004 CEST44349772142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.690325022 CEST44349772142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.690622091 CEST49772443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:47.690681934 CEST44349772142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.690756083 CEST49772443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:47.731410980 CEST44349772142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.891413927 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.891479015 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:47.974895000 CEST44349772142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.974988937 CEST44349772142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.975050926 CEST49772443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:47.975764990 CEST49772443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:47.975785017 CEST44349772142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.978072882 CEST49774443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:47.978132963 CEST44349774142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:47.978202105 CEST49774443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:47.978636026 CEST49774443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:47.978648901 CEST44349774142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.169910908 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.169951916 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.169977903 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.170003891 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.170030117 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.170041084 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:48.170124054 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.170161009 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:48.170186043 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:48.175793886 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.175853968 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.176156044 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:48.176177979 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.182075977 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.182246923 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:48.182271957 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.189080000 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.189228058 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:48.189245939 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.256395102 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.256565094 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:48.256601095 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.258831024 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.258898020 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:48.258915901 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.265170097 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.265237093 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:48.265253067 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.271646023 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.271735907 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:48.271754980 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.277718067 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.277829885 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:48.277847052 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.284065962 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.284131050 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:48.284145117 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.290412903 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.290471077 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:48.290486097 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.296650887 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.296700001 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.296710014 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:48.296726942 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.296793938 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.296797037 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:48.296864033 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:48.298180103 CEST49773443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:48.298214912 CEST44349773142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.367212057 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:48.373379946 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.568542957 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.608963966 CEST44349774142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:48.728924036 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:48.742875099 CEST49774443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:51.245456934 CEST49774443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:51.245520115 CEST44349774142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:51.246066093 CEST44349774142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:51.247807980 CEST49774443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:51.247891903 CEST44349774142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:51.252926111 CEST49774443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:51.299412966 CEST44349774142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:51.432496071 CEST8049770185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:51.432564974 CEST4977080192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:51.455955029 CEST44349774142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:51.456155062 CEST44349774142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:51.456212997 CEST49774443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:51.511315107 CEST49774443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:11:51.511338949 CEST44349774142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:52.063736916 CEST4977080192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:52.191663980 CEST8049770185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:52.260000944 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:52.265103102 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:52.453303099 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:52.542553902 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:11:52.930490017 CEST49771443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:52.971417904 CEST44349771172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:53.131403923 CEST44349771172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:53.131665945 CEST44349771172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:53.131711960 CEST49771443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:53.150229931 CEST49771443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:53.150262117 CEST44349771172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:53.440582991 CEST49776443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:53.440618038 CEST44349776172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:53.440685987 CEST49776443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:53.440946102 CEST49776443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:53.440958023 CEST44349776172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:56.725011110 CEST44349776172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:56.725462914 CEST49776443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:56.725481987 CEST44349776172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:56.725802898 CEST44349776172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:56.726310015 CEST49776443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:56.726310015 CEST49776443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:56.726324081 CEST44349776172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:56.726370096 CEST44349776172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:56.901246071 CEST49776443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:57.503931999 CEST44349776172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:57.535017967 CEST49776443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:11:57.535082102 CEST44349776172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:57.535182953 CEST49776443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:00.284820080 CEST4977780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:00.291523933 CEST8049777185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:00.291621923 CEST4977780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:00.300396919 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:00.306816101 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:00.522047997 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:00.522073984 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:00.522094965 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:00.522108078 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:00.522140026 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:00.522178888 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:00.522267103 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:00.522280931 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:00.522313118 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:00.522488117 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:00.522506952 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:00.522550106 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:00.599877119 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:00.604792118 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:00.797775030 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:00.822618008 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:00.826325893 CEST49778443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:00.826412916 CEST44349778172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:00.826680899 CEST49778443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:00.826884985 CEST49778443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:00.826920033 CEST44349778172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:00.827508926 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:00.852670908 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:00.857515097 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:00.886873007 CEST49779443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:00.886904955 CEST44349779142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:00.887049913 CEST49779443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:00.887713909 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:00.887748957 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:00.887801886 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:00.888387918 CEST49779443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:00.888406038 CEST44349779142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:00.888725996 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:00.888739109 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.028620958 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.047108889 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.071094990 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:01.103094101 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:01.465935946 CEST44349778172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.466312885 CEST49778443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:01.466379881 CEST44349778172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.467402935 CEST44349778172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.467480898 CEST49778443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:01.467839003 CEST49778443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:01.467909098 CEST44349778172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.519090891 CEST49778443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:01.519114017 CEST44349778172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.526252985 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.526505947 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:01.526525021 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.526886940 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.527074099 CEST44349779142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.527288914 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:01.527369022 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.527467012 CEST49779443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:01.527482033 CEST44349779142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.527618885 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:01.527650118 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.527812958 CEST44349779142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.528114080 CEST49779443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:01.528172016 CEST44349779142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.528287888 CEST49779443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:01.567090034 CEST49778443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:01.571427107 CEST44349779142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.583081961 CEST49779443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:01.820245981 CEST44349779142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.820488930 CEST44349779142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.820571899 CEST49779443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:01.820739031 CEST49779443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:01.820771933 CEST44349779142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.820799112 CEST49779443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:01.820825100 CEST49779443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:01.832669973 CEST49781443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:01.832720041 CEST44349781142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.832775116 CEST49781443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:01.834670067 CEST49781443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:01.834696054 CEST44349781142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.997356892 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.997402906 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.997432947 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.997462988 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.997462988 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:01.997479916 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:01.997503996 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.003372908 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.003411055 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.003432989 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.003437042 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.003446102 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.003473043 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.009696960 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.010305882 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.010313034 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.016009092 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.016078949 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.016087055 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.063081980 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.085690022 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.086349010 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.086373091 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.086425066 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.086437941 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.086483002 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.092835903 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.098990917 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.099009991 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.099037886 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.099051952 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.099112034 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.105268955 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.111820936 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.111871958 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.111895084 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.111901999 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.111943007 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.117714882 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.123807907 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.123846054 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.123862982 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.123869896 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.123958111 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.123975992 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.128489017 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.128489017 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.176389933 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:02.182115078 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.182132959 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.385250092 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.430160046 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:02.430424929 CEST49780443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.430453062 CEST44349780142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.489612103 CEST44349781142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.502803087 CEST49781443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.502893925 CEST44349781142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.503258944 CEST44349781142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.515079975 CEST49781443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.515290976 CEST44349781142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.515487909 CEST49781443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.559412003 CEST44349781142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.781270981 CEST44349781142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.781373024 CEST44349781142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:02.781461954 CEST49781443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.841197014 CEST49781443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:02.841250896 CEST44349781142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:04.050934076 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:04.055809975 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:04.244857073 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:04.292519093 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:04.556658983 CEST49778443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:04.570754051 CEST49783443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:04.570857048 CEST44349783172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:04.571074009 CEST49783443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:04.571711063 CEST49783443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:04.571751118 CEST44349783172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:04.603411913 CEST44349778172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:04.753618002 CEST44349778172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:04.753741980 CEST44349778172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:04.753819942 CEST49778443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:04.757823944 CEST49778443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:04.757858992 CEST44349778172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:05.201800108 CEST44349783172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:05.247524023 CEST49783443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:05.304605961 CEST49783443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:05.304647923 CEST44349783172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:05.305078030 CEST44349783172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:05.358423948 CEST49783443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:05.388586044 CEST49783443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:05.388705969 CEST44349783172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:05.389091969 CEST49783443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:05.431435108 CEST44349783172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:05.588023901 CEST44349783172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:05.588113070 CEST44349783172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:05.588175058 CEST49783443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:05.589087009 CEST49783443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:05.589140892 CEST44349783172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:05.863847971 CEST8049777185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:05.863948107 CEST4977780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:06.409821987 CEST4977780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:06.414705992 CEST8049777185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:06.500329971 CEST4978480192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:06.505742073 CEST8049784185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:06.506155014 CEST4978480192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:06.507605076 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:06.513015032 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:06.745754004 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:06.745776892 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:06.745794058 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:06.745929003 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:06.745970011 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:06.745990038 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:06.746006012 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:06.746068954 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:06.746068954 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:06.800482035 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:06.811106920 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:07.008856058 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:07.043513060 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:07.054347992 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:07.055531025 CEST49785443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:07.055591106 CEST44349785172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:07.055763006 CEST49785443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:07.056397915 CEST49785443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:07.056421041 CEST44349785172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:07.248167038 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:07.292077065 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:07.724526882 CEST44349785172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:07.839802980 CEST49785443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:07.839833021 CEST44349785172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:07.840389967 CEST44349785172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:07.845937967 CEST49785443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:07.846014023 CEST44349785172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:07.934442043 CEST49787443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:07.934472084 CEST44349787142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:07.934523106 CEST49787443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:07.935873032 CEST49787443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:07.935879946 CEST44349787142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:07.937447071 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:07.937484026 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:07.937536001 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:07.938039064 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:07.938049078 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:07.944114923 CEST49785443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:08.168697119 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:08.173583984 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:08.672987938 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:08.673435926 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:08.673512936 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:08.678361893 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:08.678590059 CEST44349787142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:08.839066029 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:08.841845989 CEST49787443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:08.914192915 CEST49787443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:08.914215088 CEST44349787142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:08.914460897 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:08.914489031 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:08.914901972 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:08.915747881 CEST44349787142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:08.917993069 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:08.918066978 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:08.923913002 CEST49787443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:08.924122095 CEST44349787142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:08.926908970 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:08.926934004 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:08.928426027 CEST49787443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:08.971419096 CEST44349787142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.123486042 CEST44349787142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.123714924 CEST44349787142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.123823881 CEST49787443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.436566114 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.436619997 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.436660051 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.436666012 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.436691999 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.436728954 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.436737061 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.442406893 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.442460060 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.442471027 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.442517996 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.442554951 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.442562103 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.449151039 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.449222088 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.449233055 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.455732107 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.455791950 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.455804110 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.512327909 CEST49787443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.512351990 CEST44349787142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.528717995 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.528768063 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.528801918 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.528870106 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.528913975 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.528922081 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.532403946 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.532448053 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.532457113 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.542165041 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.542217016 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.542227030 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.545754910 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.545810938 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.545820951 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.552429914 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.552475929 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.552484989 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.558990002 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.559065104 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.559076071 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.565042019 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.565095901 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.565099001 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.565141916 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.620618105 CEST49789443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.620646000 CEST44349789142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.620712042 CEST49789443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.672904015 CEST49789443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.672915936 CEST44349789142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.704668999 CEST49788443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:09.704704046 CEST44349788142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.732435942 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:09.737457037 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.737487078 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:10.068566084 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:10.121170044 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:10.342194080 CEST44349789142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:10.400866985 CEST49789443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:10.545635939 CEST49789443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:10.545651913 CEST44349789142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:10.547152996 CEST44349789142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:10.548214912 CEST49789443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:10.548422098 CEST44349789142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:10.548543930 CEST49789443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:10.595411062 CEST44349789142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:10.622152090 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:10.627042055 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:10.757796049 CEST44349789142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:10.758013964 CEST44349789142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:10.758110046 CEST49789443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:10.793579102 CEST49789443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:10.793595076 CEST44349789142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:10.815581083 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:11.050143003 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:11.611650944 CEST49785443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:11.655409098 CEST44349785172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:11.812793016 CEST44349785172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:11.812877893 CEST44349785172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:11.812951088 CEST49785443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:11.813605070 CEST49785443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:11.813627005 CEST44349785172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:12.059155941 CEST8049784185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:12.059241056 CEST4978480192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:12.128118038 CEST4978480192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:12.128499985 CEST49790443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:12.128566027 CEST44349790172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:12.128681898 CEST49790443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:12.128922939 CEST49790443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:12.128936052 CEST44349790172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:12.132977009 CEST8049784185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:12.182584047 CEST4979180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:12.187513113 CEST8049791185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:12.187664032 CEST4979180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:12.188568115 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:12.193500042 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:12.366926908 CEST49792443192.168.2.5172.217.18.4
                                                                                                                                                                Sep 29, 2024 15:12:12.366966963 CEST44349792172.217.18.4192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:12.367044926 CEST49792443192.168.2.5172.217.18.4
                                                                                                                                                                Sep 29, 2024 15:12:12.369043112 CEST49792443192.168.2.5172.217.18.4
                                                                                                                                                                Sep 29, 2024 15:12:12.369057894 CEST44349792172.217.18.4192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:12.411704063 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:12.411736965 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:12.411753893 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:12.411828041 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:12.411871910 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:12.411890030 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:12.411906958 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:12.411936998 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:12.412003994 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:12.458070040 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:12.463026047 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:12.654728889 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:12.694829941 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:12.782622099 CEST44349790172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:12.841847897 CEST49790443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:13.030258894 CEST44349792172.217.18.4192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.045731068 CEST49790443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:13.045739889 CEST49792443192.168.2.5172.217.18.4
                                                                                                                                                                Sep 29, 2024 15:12:13.045751095 CEST44349790172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.045764923 CEST44349792172.217.18.4192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.046266079 CEST44349790172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.046988010 CEST44349792172.217.18.4192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.054389954 CEST49790443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:13.054514885 CEST44349790172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.055368900 CEST49792443192.168.2.5172.217.18.4
                                                                                                                                                                Sep 29, 2024 15:12:13.055654049 CEST44349792172.217.18.4192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.056735039 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:13.056904078 CEST49790443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:13.061593056 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.100356102 CEST49792443192.168.2.5172.217.18.4
                                                                                                                                                                Sep 29, 2024 15:12:13.103404045 CEST44349790172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.234992981 CEST49793443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:13.235043049 CEST44349793142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.235105991 CEST49793443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:13.236166954 CEST49793443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:13.236181974 CEST44349793142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.237751007 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:13.237759113 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.237817049 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:13.238423109 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:13.238435030 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.258311033 CEST44349790172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.258398056 CEST44349790172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.258450031 CEST49790443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:13.260919094 CEST49790443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:13.260947943 CEST44349790172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.261725903 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.302391052 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:13.531864882 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:13.536755085 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.725666046 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.771847010 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:13.874314070 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.874979973 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:13.874995947 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.875283957 CEST44349793142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.875344992 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.875549078 CEST49793443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:13.875555992 CEST44349793142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.875889063 CEST44349793142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.876631975 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:13.876718998 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.877506971 CEST49793443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:13.877569914 CEST44349793142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.878303051 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:13.878333092 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:13.878473997 CEST49793443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:13.919415951 CEST44349793142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.176832914 CEST44349793142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.177788973 CEST44349793142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.177849054 CEST49793443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.180293083 CEST49793443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.180309057 CEST44349793142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.211611032 CEST49795443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.211713076 CEST44349795142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.211792946 CEST49795443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.212047100 CEST49795443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.212080956 CEST44349795142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.284533978 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.284570932 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.284596920 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.284626961 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.284647942 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.284665108 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.284688950 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.290458918 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.290503025 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.290523052 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.290524960 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.290539026 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.290564060 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.297693968 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.297826052 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.297832012 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.311135054 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.311323881 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.311330080 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.352328062 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.372006893 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.373253107 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.373310089 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.373326063 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.373333931 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.373395920 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.379671097 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.385782957 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.385860920 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.385867119 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.392103910 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.392123938 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.392180920 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.392187119 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.392225981 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.405599117 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.405724049 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.405746937 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.405770063 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.405775070 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.405811071 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.410691977 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.417061090 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.417103052 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.417105913 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.417112112 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.417156935 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.417160988 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.417186022 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.417231083 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.489834070 CEST49794443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.489857912 CEST44349794142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.638894081 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:14.638894081 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:14.643924952 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.643945932 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.840114117 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.874661922 CEST44349795142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.875155926 CEST49795443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.875224113 CEST44349795142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.875724077 CEST44349795142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.876075983 CEST49795443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.876167059 CEST44349795142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:14.876254082 CEST49795443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:14.895195961 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:14.919445992 CEST44349795142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:15.163039923 CEST44349795142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:15.163131952 CEST44349795142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:15.163458109 CEST49795443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:15.529076099 CEST49795443192.168.2.5142.250.185.206
                                                                                                                                                                Sep 29, 2024 15:12:15.529145002 CEST44349795142.250.185.206192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:16.030958891 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:16.035916090 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:16.224869013 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:16.276508093 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:16.597276926 CEST49798443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:16.597316027 CEST44349798172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:16.597392082 CEST49798443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:16.598244905 CEST49798443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:16.598254919 CEST44349798172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:17.124854088 CEST49799443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:17.124912024 CEST44349799172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:17.124984980 CEST49799443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:17.125528097 CEST49799443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:17.125559092 CEST44349799172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:17.252517939 CEST44349798172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:17.252852917 CEST49798443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:17.252863884 CEST44349798172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:17.253156900 CEST44349798172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:17.253598928 CEST49798443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:17.253644943 CEST44349798172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:17.253842115 CEST49798443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:17.299391985 CEST44349798172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:17.544271946 CEST44349798172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:17.544346094 CEST44349798172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:17.544420958 CEST49798443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:17.652354956 CEST4974980192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:12:17.657182932 CEST804974918.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:17.751805067 CEST8049791185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:17.752123117 CEST4979180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:17.758372068 CEST44349799172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:17.764827013 CEST49799443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:17.764874935 CEST44349799172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:17.765542984 CEST44349799172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:17.766176939 CEST49799443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:17.766273975 CEST44349799172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:17.823008060 CEST49799443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:17.863431931 CEST44349799172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:18.044267893 CEST44349799172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:18.044553995 CEST44349799172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:18.044663906 CEST49799443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:18.164230108 CEST49798443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:18.164251089 CEST44349798172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:18.175410986 CEST49799443192.168.2.5172.217.23.110
                                                                                                                                                                Sep 29, 2024 15:12:18.175467968 CEST44349799172.217.23.110192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:18.332444906 CEST4975280192.168.2.518.66.121.69
                                                                                                                                                                Sep 29, 2024 15:12:18.337344885 CEST804975218.66.121.69192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:18.724239111 CEST4979180192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:18.729026079 CEST8049791185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:22.930640936 CEST44349792172.217.18.4192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:22.930707932 CEST44349792172.217.18.4192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:22.931031942 CEST49792443192.168.2.5172.217.18.4
                                                                                                                                                                Sep 29, 2024 15:12:24.148324013 CEST49792443192.168.2.5172.217.18.4
                                                                                                                                                                Sep 29, 2024 15:12:24.148377895 CEST44349792172.217.18.4192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:29.839616060 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:29.839776039 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:30.148181915 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:30.458574057 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:30.590554953 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:30.595727921 CEST8049747185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:30.595788002 CEST4974780192.168.2.5185.53.179.174
                                                                                                                                                                Sep 29, 2024 15:12:31.516573906 CEST8049751185.53.179.174192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:31.516685963 CEST4975180192.168.2.5185.53.179.174
                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                Sep 29, 2024 15:11:07.774394035 CEST53524011.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:07.777939081 CEST53549881.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:08.787954092 CEST53629221.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:09.221771002 CEST6297853192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:09.222012043 CEST5387353192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:09.268331051 CEST53629781.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:09.480737925 CEST53538731.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.652883053 CEST5428053192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:10.653283119 CEST5464053192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:10.663048983 CEST53546401.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:10.664463997 CEST53542801.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.067434072 CEST5083953192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:11.073728085 CEST4978353192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:11.079437971 CEST53508391.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.085946083 CEST53497831.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.718301058 CEST5801253192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:11.718810081 CEST5694353192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:11.800976038 CEST53580121.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:11.931896925 CEST53569431.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.260606050 CEST6225453192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:12.261183023 CEST6463853192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:12.269948006 CEST53622541.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.270968914 CEST53646381.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.284946918 CEST4928353192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:12.285140038 CEST4999153192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:12.292622089 CEST53499911.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.297897100 CEST53492831.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.306067944 CEST6334453192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:12.306310892 CEST6458553192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:12.312561989 CEST53633441.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.312988997 CEST53645851.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.436350107 CEST6058553192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:12.436599970 CEST5919853192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:12.443085909 CEST53605851.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:12.444255114 CEST53591981.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:14.499852896 CEST5971753192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:14.500375032 CEST6250153192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:14.507891893 CEST53625011.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:14.507916927 CEST53597171.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.792795897 CEST4934153192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:15.793256998 CEST6530153192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:15.800187111 CEST53493411.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:15.800455093 CEST53653011.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.777509928 CEST5310653192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:16.777822018 CEST5039253192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:16.784759998 CEST53531061.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:16.785247087 CEST53503921.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.808480024 CEST5016053192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:17.808659077 CEST5076953192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:17.816585064 CEST53507691.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:17.817032099 CEST53501601.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:26.155113935 CEST53513501.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:30.198404074 CEST5138553192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:30.199208021 CEST6317753192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:30.260147095 CEST53631771.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:30.399883032 CEST53513851.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.816138983 CEST5579953192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:31.816519976 CEST5097553192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:31.821868896 CEST6458753192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:31.822113991 CEST5715653192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:31.827591896 CEST53509751.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.827682018 CEST53557991.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.828427076 CEST53645871.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.828674078 CEST53571561.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.857697010 CEST5955853192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:31.858181953 CEST5401153192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:31.907957077 CEST53540111.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:31.932836056 CEST53595581.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.587160110 CEST5868753192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:32.587523937 CEST5909853192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:32.594968081 CEST53586871.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.597687960 CEST53590981.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.788723946 CEST6057253192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:32.789221048 CEST5574653192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:32.796084881 CEST53557461.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:32.796098948 CEST53605721.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.376801014 CEST5473953192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:33.377113104 CEST4982053192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:33.383905888 CEST53547391.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:33.384414911 CEST53498201.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:34.735496998 CEST53634981.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.213872910 CEST5641753192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:35.214164019 CEST5442053192.168.2.51.1.1.1
                                                                                                                                                                Sep 29, 2024 15:11:35.221077919 CEST53564171.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:35.221544981 CEST53544201.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:11:44.977359056 CEST53496861.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:07.850152969 CEST53552251.1.1.1192.168.2.5
                                                                                                                                                                Sep 29, 2024 15:12:09.503180027 CEST53492731.1.1.1192.168.2.5
                                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                Sep 29, 2024 15:11:09.480814934 CEST192.168.2.51.1.1.1c1f7(Port unreachable)Destination Unreachable
                                                                                                                                                                Sep 29, 2024 15:11:11.932113886 CEST192.168.2.51.1.1.1c1f7(Port unreachable)Destination Unreachable
                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                Sep 29, 2024 15:11:09.221771002 CEST192.168.2.51.1.1.10x2aa1Standard query (0)summary.xoetispetcarerewards.comA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:09.222012043 CEST192.168.2.51.1.1.10x5b20Standard query (0)summary.xoetispetcarerewards.com65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:10.652883053 CEST192.168.2.51.1.1.10x8928Standard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:10.653283119 CEST192.168.2.51.1.1.10xf7bcStandard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:11.067434072 CEST192.168.2.51.1.1.10x103fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:11.073728085 CEST192.168.2.51.1.1.10x5c74Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:11.718301058 CEST192.168.2.51.1.1.10x1f0cStandard query (0)summary.xoetispetcarerewards.comA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:11.718810081 CEST192.168.2.51.1.1.10x853eStandard query (0)summary.xoetispetcarerewards.com65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:12.260606050 CEST192.168.2.51.1.1.10xc695Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:12.261183023 CEST192.168.2.51.1.1.10xc085Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:12.284946918 CEST192.168.2.51.1.1.10x3f2cStandard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:12.285140038 CEST192.168.2.51.1.1.10xd893Standard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:12.306067944 CEST192.168.2.51.1.1.10xfc45Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:12.306310892 CEST192.168.2.51.1.1.10x2723Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:12.436350107 CEST192.168.2.51.1.1.10x8719Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:12.436599970 CEST192.168.2.51.1.1.10xe6a8Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:14.499852896 CEST192.168.2.51.1.1.10x2d33Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:14.500375032 CEST192.168.2.51.1.1.10xd154Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:15.792795897 CEST192.168.2.51.1.1.10x9cfStandard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:15.793256998 CEST192.168.2.51.1.1.10x1aaeStandard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:16.777509928 CEST192.168.2.51.1.1.10x835bStandard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:16.777822018 CEST192.168.2.51.1.1.10x45f4Standard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:17.808480024 CEST192.168.2.51.1.1.10xf0eeStandard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:17.808659077 CEST192.168.2.51.1.1.10xdc0cStandard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:30.198404074 CEST192.168.2.51.1.1.10x96e3Standard query (0)summary.xoetispetcarerewards.comA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:30.199208021 CEST192.168.2.51.1.1.10xa449Standard query (0)summary.xoetispetcarerewards.com65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:31.816138983 CEST192.168.2.51.1.1.10x190cStandard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:31.816519976 CEST192.168.2.51.1.1.10x47c7Standard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:31.821868896 CEST192.168.2.51.1.1.10xa4d3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:31.822113991 CEST192.168.2.51.1.1.10x7657Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:31.857697010 CEST192.168.2.51.1.1.10x25daStandard query (0)summary.xoetispetcarerewards.comA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:31.858181953 CEST192.168.2.51.1.1.10xa1b5Standard query (0)summary.xoetispetcarerewards.com65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:32.587160110 CEST192.168.2.51.1.1.10x58afStandard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:32.587523937 CEST192.168.2.51.1.1.10x4511Standard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:32.788723946 CEST192.168.2.51.1.1.10xd8a3Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:32.789221048 CEST192.168.2.51.1.1.10xcdb6Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:33.376801014 CEST192.168.2.51.1.1.10xba17Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:33.377113104 CEST192.168.2.51.1.1.10x5e26Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:35.213872910 CEST192.168.2.51.1.1.10xef43Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:35.214164019 CEST192.168.2.51.1.1.10x1630Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                Sep 29, 2024 15:11:09.268331051 CEST1.1.1.1192.168.2.50x2aa1No error (0)summary.xoetispetcarerewards.com185.53.179.174A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:10.664463997 CEST1.1.1.1192.168.2.50x8928No error (0)d38psrni17bvxu.cloudfront.net18.66.121.135A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:10.664463997 CEST1.1.1.1192.168.2.50x8928No error (0)d38psrni17bvxu.cloudfront.net18.66.121.190A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:10.664463997 CEST1.1.1.1192.168.2.50x8928No error (0)d38psrni17bvxu.cloudfront.net18.66.121.69A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:10.664463997 CEST1.1.1.1192.168.2.50x8928No error (0)d38psrni17bvxu.cloudfront.net18.66.121.138A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:11.079437971 CEST1.1.1.1192.168.2.50x103fNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:11.085946083 CEST1.1.1.1192.168.2.50x5c74No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:11.800976038 CEST1.1.1.1192.168.2.50x1f0cNo error (0)summary.xoetispetcarerewards.com185.53.179.174A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:12.269948006 CEST1.1.1.1192.168.2.50xc695No error (0)syndicatedsearch.goog172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:12.297897100 CEST1.1.1.1192.168.2.50x3f2cNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.69A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:12.297897100 CEST1.1.1.1192.168.2.50x3f2cNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.138A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:12.297897100 CEST1.1.1.1192.168.2.50x3f2cNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.190A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:12.297897100 CEST1.1.1.1192.168.2.50x3f2cNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.135A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:12.312561989 CEST1.1.1.1192.168.2.50xfc45No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:12.312988997 CEST1.1.1.1192.168.2.50x2723No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:12.443085909 CEST1.1.1.1192.168.2.50x8719No error (0)syndicatedsearch.goog142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:14.507891893 CEST1.1.1.1192.168.2.50xd154No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:14.507916927 CEST1.1.1.1192.168.2.50x2d33No error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:15.800187111 CEST1.1.1.1192.168.2.50x9cfNo error (0)syndicatedsearch.goog142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:16.784759998 CEST1.1.1.1192.168.2.50x835bNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:16.784759998 CEST1.1.1.1192.168.2.50x835bNo error (0)googlehosted.l.googleusercontent.com142.250.185.97A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:16.785247087 CEST1.1.1.1192.168.2.50x45f4No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:17.816585064 CEST1.1.1.1192.168.2.50xdc0cNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:17.817032099 CEST1.1.1.1192.168.2.50xf0eeNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:17.817032099 CEST1.1.1.1192.168.2.50xf0eeNo error (0)googlehosted.l.googleusercontent.com172.217.18.1A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:22.825232029 CEST1.1.1.1192.168.2.50x6d1dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:22.825232029 CEST1.1.1.1192.168.2.50x6d1dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:24.187742949 CEST1.1.1.1192.168.2.50x2fedNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:24.187742949 CEST1.1.1.1192.168.2.50x2fedNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:30.399883032 CEST1.1.1.1192.168.2.50x96e3No error (0)summary.xoetispetcarerewards.com185.53.179.174A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:31.827682018 CEST1.1.1.1192.168.2.50x190cNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.69A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:31.827682018 CEST1.1.1.1192.168.2.50x190cNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.190A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:31.827682018 CEST1.1.1.1192.168.2.50x190cNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.138A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:31.827682018 CEST1.1.1.1192.168.2.50x190cNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.135A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:31.828427076 CEST1.1.1.1192.168.2.50xa4d3No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:31.828674078 CEST1.1.1.1192.168.2.50x7657No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:31.932836056 CEST1.1.1.1192.168.2.50x25daNo error (0)summary.xoetispetcarerewards.com185.53.179.174A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:32.594968081 CEST1.1.1.1192.168.2.50x58afNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.69A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:32.594968081 CEST1.1.1.1192.168.2.50x58afNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.190A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:32.594968081 CEST1.1.1.1192.168.2.50x58afNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.138A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:32.594968081 CEST1.1.1.1192.168.2.50x58afNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.135A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:32.796098948 CEST1.1.1.1192.168.2.50xd8a3No error (0)syndicatedsearch.goog172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:33.383905888 CEST1.1.1.1192.168.2.50xba17No error (0)syndicatedsearch.goog142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:35.221077919 CEST1.1.1.1192.168.2.50xef43No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:35.221544981 CEST1.1.1.1192.168.2.50x1630No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:37.483793974 CEST1.1.1.1192.168.2.50x3437No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:11:37.483793974 CEST1.1.1.1192.168.2.50x3437No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:12:01.447042942 CEST1.1.1.1192.168.2.50x4e59No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:12:01.447042942 CEST1.1.1.1192.168.2.50x4e59No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:12:21.962043047 CEST1.1.1.1192.168.2.50x6a84No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Sep 29, 2024 15:12:21.962043047 CEST1.1.1.1192.168.2.50x6a84No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                • summary.xoetispetcarerewards.com
                                                                                                                                                                  • www.google.com
                                                                                                                                                                  • syndicatedsearch.goog
                                                                                                                                                                  • d38psrni17bvxu.cloudfront.net
                                                                                                                                                                • https:
                                                                                                                                                                  • afs.googleusercontent.com
                                                                                                                                                                • fs.microsoft.com
                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                0192.168.2.549747185.53.179.174807152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Sep 29, 2024 15:11:30.405574083 CEST1127OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:31.238648891 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:30 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Buckets: bucket011,bucket088,bucket089
                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_sdP0m2piq5mnTlRX8sRnG0XeCRzeDP2tHMGPCxTWNOGHb9Fvp0cHCOWyGRLhGkF5bVEJmN7qAu6kt5Q2QVYYbQ==
                                                                                                                                                                X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                X-Language: english
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                X-Pcrew-Blocked-Reason:
                                                                                                                                                                X-Domain: xoetispetcarerewards.com
                                                                                                                                                                X-Subdomain: summary
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 63 32 32 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 5b eb 77 da 48 b2 ff bc fe 2b 3a cc 59 0b df 80 78 db 18 2c e7 62 e3 e7 04 fc 08 7e 40 4e ae 8f 90 1a 10 08 89 91 84 01 cf fa 7f bf bf 6a 3d 10 18 67 93 3d 93 dd 2f cb 4c 40 ea ea ae aa ae ae 57 57 b7 0f 3e d4 af 8e 5b ed eb 13 36 f0 c6 e6 e1 d6 01 fd 30 5d f5 d4 b4 aa 77 4d 5b 1b 8d f8 42 49 34 4e 67 b3 fa 4d fb f2 77 bb 73 31 78 d6 9a b5 9b 93 a3 a3 9b 5a fd cb ac 36 fb 52 bb 3c aa 7d fe 63 5a 3f 3d 69 3d de 5a d9 73 27 5b ea dd 5d ef 9d 5c b6 f6 f6 e6 6d eb 7a 7c db 9d 34 16 c5 e7 51 f9 f7 b6 71 6e 8d 9a 13 ae 5b c3 ab 5a f3 52 53 1f eb 8f da ef 37 97 cd ac f5 f8 7b e7 f2 f3 5e 4b 33 2e eb e5 9a 7d fe f8 7b ae 54 3e ae cd 4e 6a b5 1b 45 79 72 f5 eb ec 38 3f 31 fe 28 8d ad 96 79 fb 58 76 6f ad b3
                                                                                                                                                                Data Ascii: c22[wH+:Yx,b~@Nj=g=/L@WW>[60]wM[BI4NgMws1xZ6R<}cZ?=i=Zs'[]\mz|4Qqn[ZRS7{^K3.}{T>NjEyr8?1(yXvo
                                                                                                                                                                Sep 29, 2024 15:11:31.238667965 CEST1236INData Raw: ec 23 3f be 7d e1 f5 eb bc 77 de 38 bb 3e 9e b7 1e 9a 57 67 e7 dd fd d3 e7 49 56 3b 3f be 7a 58 9c dd 7e 1e 9c 8d 4e 4b dd fb 93 cb 71 73 ef 8f da 74 77 e4 95 6e f2 37 f7 ed 76 17 88 13 6c 3e 36 2d 57 49 0c 3c 6f 52 c9 64 66 b3 99 3c 2b c8 b6 d3
                                                                                                                                                                Data Ascii: #?}w8>WgIV;?zX~NKqstwn7vl>6-WI<oRdf<+3sGWJn1|S!8oLg%ql[tk1oJs/CL=eD&R\I<|6/6|f@xI12<C5\;pktp{g=pOSr
                                                                                                                                                                Sep 29, 2024 15:11:31.238679886 CEST448INData Raw: 54 f3 dc d4 ad 9f 8c 53 43 df 51 c7 d1 3b 7a e9 09 16 ee 10 32 fe b6 63 eb 40 04 60 43 57 12 6a cf 4d 30 11 cd 69 d3 e0 1a 5d c3 34 bc 45 10 05 b1 51 d9 3a d0 8d 67 a6 99 c8 b8 95 44 a8 21 68 27 d6 e9 b3 01 9c ff 3e b8 10 03 af 63 f0 43 61 82 11
                                                                                                                                                                Data Ascii: TSCQ;z2c@`CWjM0i]4EQ:gD!h'>cCag=Vp0}g` <Sh1&7!Z{0}|6_dd!LEffcrd;\TNP|m`gjih#aL'ji('6z/)_B
                                                                                                                                                                Sep 29, 2024 15:11:31.238692045 CEST1236INData Raw: 06 85 c4 16 b6 29 dc a3 4e 4f 5d d4 19 46 6b 70 ee 02 54 58 62 8f 28 4a d6 74 dc 15 93 db 04 85 70 8e 29 f7 75 97 fd 05 5b 2d aa 06 7c 06 59 22 f8 5b 36 bf b7 d7 d5 e3 14 fd 4e 90 8a 80 17 0a 85 37 c0 ba b0 ee 25 8a ec fe 6e b9 fc a6 57 cd f3 1c
                                                                                                                                                                Data Ascii: )NO]FkpTXb(Jtp)u[-|Y"[6N7%nW;%LS%|A#x\lc,Sr*v"PIG>SDat7uO)>W!XRK*:@5s2P(cXSmWZ<,[pwgaD,SM8ulDr@4/
                                                                                                                                                                Sep 29, 2024 15:11:31.238704920 CEST1236INData Raw: ce 22 b9 f4 29 b0 cb 44 26 5a ff 04 de 3e 79 76 bf 8f 63 24 55 17 65 6e 9d da b6 a7 b4 97 42 5f 6e 69 b6 ce ef 6e 2f 8e 51 c2 44 f1 dd f2 92 eb 51 71 87 fa 07 3e ee 9d 21 3e d4 ef 48 51 e8 9d 6e 97 5f ae 9a b2 8b d4 d1 c2 d9 d0 22 49 4b b2 b3 b3
                                                                                                                                                                Data Ascii: ")D&Z>yvc$UenB_nin/QDQq>!>HQn_"IKS}}MIomZl`5M:lv:-L[g G[^nx32{BIS4Qa0,A188<r/GmyEa/2!TBp-Fb`Hqx
                                                                                                                                                                Sep 29, 2024 15:11:31.238715887 CEST892INData Raw: d6 ff 1a d1 af 37 a2 ed e0 54 02 3a b7 3d 9a 29 38 8b fa 08 eb f9 b8 3c 8b 62 af 08 9a ab ee f1 eb 37 f6 a6 ed 4f 84 26 ba 3a b2 dc 01 57 24 d5 4d d3 f6 39 9d 2f 95 76 0b c5 fd 42 1e c7 cd a5 dd 62 59 62 af 40 10 85 d3 b0 72 11 e6 3c 54 af 8f 42
                                                                                                                                                                Data Ascii: 7T:=)8<b7O&:W$M9/vBbYb@r<TBZCB9upl *1HA`<Z\I)?2Xq) ($Q(_m%XA[.nv'Ojw:nf+TN-]zT9|(]JI==vl[$EJw @C
                                                                                                                                                                Sep 29, 2024 15:11:31.238729000 CEST892INData Raw: d6 ff 1a d1 af 37 a2 ed e0 54 02 3a b7 3d 9a 29 38 8b fa 08 eb f9 b8 3c 8b 62 af 08 9a ab ee f1 eb 37 f6 a6 ed 4f 84 26 ba 3a b2 dc 01 57 24 d5 4d d3 f6 39 9d 2f 95 76 0b c5 fd 42 1e c7 cd a5 dd 62 59 62 af 40 10 85 d3 b0 72 11 e6 3c 54 af 8f 42
                                                                                                                                                                Data Ascii: 7T:=)8<b7O&:W$M9/vBbYb@r<TBZCB9upl *1HA`<Z\I)?2Xq) ($Q(_m%XA[.nv'Ojw:nf+TN-]zT9|(]JI==vl[$EJw @C
                                                                                                                                                                Sep 29, 2024 15:11:31.566997051 CEST1211OUTGET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTQ5MC45Nzk5OjM3ZDFjNjRmZDdhZTViZjY3NjUyYTMxMWM3OTAyODJlOGI0ZDc2NzVkODNjODZlYjlkNTE1ZWY4MTUxNTJlYTA6NjZmOTUyMDJlZjNiNQ%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:31.764228106 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:31 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: browserjs
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:11:31.818409920 CEST1080OUTGET /ls.php?t=66f95202&token=582e0d3bc89dc37e39df5225894e42df5838a050 HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:32.016908884 CEST906INHTTP/1.1 201 Created
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:31 GMT
                                                                                                                                                                Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                X-Log-Success: 66f95203182242977a050228
                                                                                                                                                                Charset: utf-8
                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_bbQqAiOKD7n0udFrXTNdZzeypMea9kBeIMNsvXgyRoThTU8KwLFhWPUtVtFqzE1QBaPciz8Gw3yl3K0r2nU/Xg==
                                                                                                                                                                Data Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 10{"success":true}0
                                                                                                                                                                Sep 29, 2024 15:11:34.728900909 CEST1230OUTGET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTQ5MC45Nzk5OjM3ZDFjNjRmZDdhZTViZjY3NjUyYTMxMWM3OTAyODJlOGI0ZDc2NzVkODNjODZlYjlkNTE1ZWY4MTUxNTJlYTA6NjZmOTUyMDJlZjNiNQ%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:34.927587032 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:34 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: answercheck
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:11:35.723974943 CEST1088OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:35.968924999 CEST230INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:35 GMT
                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 07:56:43 GMT
                                                                                                                                                                ETag: "66f513bb-0"
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Sep 29, 2024 15:11:38.215704918 CEST1135OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:38.469054937 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:38 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Buckets: bucket011,bucket088,bucket089
                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_bBhY5hrHfq04P9+fTp8YXUUk/ufce4WS7cpt2EWZN/xt96UX3sghf88d50HqT2T0LPzPevCzHtgWaS0fyQ4DQw==
                                                                                                                                                                X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                X-Language: english
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                X-Pcrew-Blocked-Reason:
                                                                                                                                                                X-Domain: xoetispetcarerewards.com
                                                                                                                                                                X-Subdomain: summary
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 63 32 32 0d 0a 1f 8b 08 00 00 00 00 00 04 03 e5 5b 7b 77 da c8 92 ff fb fa 53 28 cc b9 16 6c 40 88 97 8d c1 4a 2e 36 8e 1f 13 b0 9d e0 07 e4 64 7d 84 d4 02 81 90 88 24 0c 78 ae bf fb fe aa f5 40 60 9c 9b cc 99 ec 9c 3d 4b 62 23 75 75 57 55 57 d7 ab ab db 87 6f 9a 97 c7 9d ee d5 89 30 f4 27 d6 bb 9d 43 fa 12 74 d5 57 73 aa de b7 1c 6d 3c 66 4b 25 d5 fa 30 9f 37 af bb 17 bf 3b bd f3 e1 a3 d6 6e 5c 9f 1c 1d 5d 37 9a 9f e7 8d f9 e7 c6 c5 51 e3 e3 b7 59 f3 c3 49 e7 fe 93 2d 9f b9 72 c5 b8 b9 da 3f b9 e8 ec ef 2f ba f6 d5 e4 53 7f da 5a 96 1f c7 d5 df bb e6 99 3d 6e 4f 99 6e 8f 2e 1b ed 0b 4d bd 6f de 6b bf 5f 5f b4 65 fb fe f7 de c5 c7 fd 8e 66 5e 34 ab 0d e7 ec fe f7 42 a5 7a dc 98 9f 34 1a d7 8a f2 d0 3f 1a 76 2b 43 f7 cc f8 26 97 af 0e de 1a 9d 69
                                                                                                                                                                Data Ascii: c22[{wS(l@J.6d}$x@`=Kb#uuWUWo0'CtWsm<fK%07;n\]7QYI-r?/SZ=nOn.Mok__ef^4Bz4?v+C&i
                                                                                                                                                                Sep 29, 2024 15:11:38.469077110 CEST1236INData Raw: b5 7b 7f 73 33 ce cf 0c 8d 95 ef 3e ef 6b 53 bf 78 72 d7 6b e7 17 fe c1 de cd 7d c9 1b 0c 8d 6a 55 af c8 67 df 3a c5 8e fc f1 ea e9 8a 3d 1e 3f 9d f9 83 3b f5 b3 6c 2c af cb cd eb b9 a2 a4 84 c5 c4 b2 3d 25 35 f4 fd 69 2d 9f 9f cf e7 d2 bc 24 39
                                                                                                                                                                Data Ascii: {s3>kSxrk}jUg:=?;l,=%5i-$9 _888/H)Rbv$T*Os|TR3uSMIlS]1_F')G'M*:{45/YMTSY=N0}vb[aM.s\uuOa>I
                                                                                                                                                                Sep 29, 2024 15:11:38.469089985 CEST1236INData Raw: 72 1d 7d a6 f9 5e f6 53 90 8c 53 c3 c0 55 27 f1 3b 7a e9 29 21 da 21 e4 83 6d c7 ce 21 0f c0 a6 ae a4 54 c3 4b 09 3c 9a d3 a6 c1 33 fb a6 65 fa cb 30 0a 62 a3 b2 73 a8 9b 8f 82 66 21 e3 56 52 91 86 a0 9d 58 a7 cf 16 70 f1 fb e0 52 02 bc 89 21 08
                                                                                                                                                                Data Ascii: r}^SSU';z)!!m!TK<3e0bsf!VRXpR!)8j$a;9cy0qJE}|`t/nuS(m+pLT$AhXcO<2]Rw!.3H}T=:3J;s2k>R=7u{I-z g
                                                                                                                                                                Sep 29, 2024 15:11:38.469137907 CEST389INData Raw: 61 88 75 d3 48 23 d6 4b a8 d6 f3 1a d9 1b 45 89 1e 11 a1 84 24 48 e2 59 48 04 95 a6 ae e3 3b f0 f8 c2 5b 01 f5 5b 11 5f 31 68 e8 78 7e f2 7d 0a 2e 28 a3 43 5b 3a ee 14 28 9f f0 7e 35 2c 6c 01 be 5d 51 80 87 79 8f 7d 3f 5e 1e 16 aa f1 e8 2a 5d e8
                                                                                                                                                                Data Ascii: auH#KE$HYH;[[_1hx~}.(C[:(~5,l]Qy}?^*]}xjMKQmz&boNZF|>u`OPn0x&"cXddudS?<Pqa8p3K%q:)BOTF[.Ye|w1G7E=W=:
                                                                                                                                                                Sep 29, 2024 15:11:38.469194889 CEST1236INData Raw: 38 62 33 0d 0a 91 8d 51 d7 12 54 b6 10 c1 21 c5 16 ca 1b 84 81 7c 9d 93 2c d4 69 82 12 6f 42 ef 24 de f4 0c 5b 17 d2 6f 62 ea c2 bf ff 2d ac cf 1a 87 22 eb ac 7a 19 cc 8b 2a d8 d7 33 e6 2e d3 2b 9f 02 bb 4c e5 e3 f5 4f e1 ed bd ef 0c 06 38 4d 52
                                                                                                                                                                Data Ascii: 8b3QT!|,ioB$[ob-"z*3.+LO8MRu^mwF[*e1*~z38f^@^v-y m-$L_<~t]my {Z~v@27cEf1Bde~(RZmP!ES0??>re
                                                                                                                                                                Sep 29, 2024 15:11:38.525563002 CEST1219OUTGET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTQ5OC4zNTQ0OjQ0MGJhZDAwMjVhNjJkYWJiNDM0OTk5ZWZjNTZkNmZjODU0N2JjMDY3MzdhODJiYmYzMTY4YzQ2MDA1ZDY2N2M6NjZmOTUyMGE1Njg3OQ%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:38.722074032 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:38 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: browserjs
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:11:38.794131994 CEST1088OUTGET /ls.php?t=66f9520a&token=9f6cf3f59419bc367ba20f8fe3e3e4d11ede2b01 HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:38.995748997 CEST906INHTTP/1.1 201 Created
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:38 GMT
                                                                                                                                                                Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                X-Log-Success: 66f9520a8cf061558b061f65
                                                                                                                                                                Charset: utf-8
                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_dqILigGmkv+QoudSWMYdd43bHcbPdomat+TxKmxkUbdeJVmtIezhARFXvg1rs0UjCvEbg3zlJKLwEQ0t6uro2A==
                                                                                                                                                                Data Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 10{"success":true}0
                                                                                                                                                                Sep 29, 2024 15:11:40.468049049 CEST1236OUTGET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTQ5OC4zNTQ0OjQ0MGJhZDAwMjVhNjJkYWJiNDM0OTk5ZWZjNTZkNmZjODU0N2JjMDY3MzdhODJiYmYzMTY4YzQ2MDA1ZDY2N2M6NjZmOTUyMGE1Njg3OQ%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:40.805164099 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:40 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: answercheck
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:11:45.917789936 CEST1124OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:46.144759893 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:46 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Buckets: bucket011,bucket088,bucket089
                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_C5/4dMwjigxlZHZrq1Wur3a+YTUXcHQeDaKjA7Ka9eBDgf4y0g6OwKfdmgg4finhAD3QZhKuZzxB5VKq8gYhNA==
                                                                                                                                                                X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                X-Language: english
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                X-Pcrew-Blocked-Reason:
                                                                                                                                                                X-Domain: xoetispetcarerewards.com
                                                                                                                                                                X-Subdomain: summary
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 63 32 32 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 5b 6b 77 da 48 d2 fe bc fe 15 1d e6 ac 85 37 20 ee 36 06 2b 79 b1 71 7c 49 00 db c1 b1 21 27 eb 23 a4 06 04 42 62 24 61 c0 b3 fe ef ef 53 ad 0b 02 e3 6c 32 67 b2 fb 65 49 6c a4 ae ee aa ea ea ba 75 75 fb e8 4d bd 75 d2 ee 5c 9d b2 a1 37 31 df ed 1c d1 17 d3 55 4f 4d ab 7a cf b4 b5 f1 98 2f 95 44 e3 c3 7c 5e bf ee 5c 7e b4 bb 17 c3 47 ad 59 bb 3e 3d 3e be ae d5 3f cf 6b f3 cf b5 cb e3 da a7 df 67 f5 0f a7 ed fb 1b 2b 7b ee 64 4b fd db ab 83 d3 cb f6 c1 c1 a2 63 5d 4d 6e 7a d3 c6 b2 f8 38 2e 7f ec 18 e7 d6 b8 39 e5 ba 35 6a d5 9a 97 9a 7a 5f bf d7 3e 5e 5f 36 b3 d6 fd c7 ee e5 a7 83 b6 66 5c d6 cb 35 fb fc fe 63 ae 54 3e a9 cd 4f 6b b5 6b 45 79 38 29 65 8a 7a 63 3e 32 06 0b b3 7b de 75 7e cf dd cd 9c
                                                                                                                                                                Data Ascii: c22[kwH7 6+yq|I!'#Bb$aSl2geIluuMu\71UOMz/D|^\~GY>=>?kg+{dKc]Mnz8.95jz_>^_6f\5cT>OkkEy8)ezc>2{u~
                                                                                                                                                                Sep 29, 2024 15:11:46.279299021 CEST1208OUTGET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUwNi4wMjI2OjkxNTBkMDQxYzQ2OWRlM2E5MDk4NzBjZTIzOGFlNjI0M2VjMjM4NWFiOTAyMjEzYzNhYzc3YTg5OTA2ZDk1Y2U6NjZmOTUyMTIwNTg2MA%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:46.476490021 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:46 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: browserjs
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:11:46.865889072 CEST1077OUTGET /ls.php?t=66f95212&token=fd711481048675e481dffaca66821358045f1c59 HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:47.067620993 CEST906INHTTP/1.1 201 Created
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:46 GMT
                                                                                                                                                                Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                X-Log-Success: 66f95212d2d19c565f0a15b3
                                                                                                                                                                Charset: utf-8
                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_nAG6BWKl4VQqqRT2TzGTqpIU5HFpeaZe2CKAND3xRZRG1twt7+3IZ8fHbcS3bEJPaelxgNO/6305YKtVG1YQHw==
                                                                                                                                                                Data Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 10{"success":true}0
                                                                                                                                                                Sep 29, 2024 15:11:48.367212057 CEST1227OUTGET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUwNi4wMjI2OjkxNTBkMDQxYzQ2OWRlM2E5MDk4NzBjZTIzOGFlNjI0M2VjMjM4NWFiOTAyMjEzYzNhYzc3YTg5OTA2ZDk1Y2U6NjZmOTUyMTIwNTg2MA%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:48.568542957 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:48 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: answercheck
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:12:00.300396919 CEST1145OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false&nb=0&nm=1 HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:12:00.522047997 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:00 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Buckets: bucket011,bucket088,bucket089
                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_hrHS00HqllQWQG/ZkY1oHNoowE8779vp6KfJMsGdZVkANmMQeFp9B/YWuu5hbAP1NrnwuAKTwtU/m4/+G3Fu4w==
                                                                                                                                                                X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                X-Language: english
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                X-Pcrew-Blocked-Reason:
                                                                                                                                                                X-Domain: xoetispetcarerewards.com
                                                                                                                                                                X-Subdomain: summary
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 64 36 0d 0a 1f 8b 08 00 00 00 00 00 04 03 e5 5b 7b 77 da c8 92 ff fb fa 53 28 cc b9 16 de 80 40 3c 6c 0c 96 73 b1 f1 33 01 db 09 7e 40 4e d6 47 48 0d 08 f4 60 24 61 c0 73 fd dd f7 57 ad 07 02 e3 dc 64 ce 64 e7 ec 59 66 02 52 57 77 55 75 75 bd ba ba 7d f0 ae 71 75 dc ee 5c 9f 08 43 df 32 0f b7 0e e8 47 d0 55 5f cd aa 7a cf 74 b4 f1 98 2d 94 54 f3 74 36 6b dc 74 2e 3f 3a dd 8b e1 93 d6 aa df 9c 1c 1d dd d4 1b 5f 66 f5 d9 97 fa e5 51 fd d3 ef d3 c6 e9 49 fb e1 b3 9d 3f 77 f3 e5 fe ed f5 de c9 65 7b 6f 6f de b1 af ad cf bd 49 73 51 7a 1a 57 3e 76 8c 73 7b dc 9a 30 dd 1e 5d d5 5b 97 9a fa d0 78 d0 3e de 5c b6 f2 f6 c3 c7 ee e5 a7 bd b6 66 5c 36 2a 75 e7 fc e1 a3 5c ae 1c d7 67 27 f5 fa 8d a2 3c 0e dd f3 2f f9 fc f9 ef a6 79 73 7f 73 96 eb 8e 3b b2
                                                                                                                                                                Data Ascii: 1d6[{wS(@<ls3~@NGH`$asWddYfRWwUuu}qu\C2GU_zt-Tt6kt.?:_fQI?we{ooIsQzW>vs{0][x>\f\6*u\g'</yss;
                                                                                                                                                                Sep 29, 2024 15:12:00.599877119 CEST1229OUTGET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUyMC40MDU0OjhhMWY2OTFiYjcxMGFkMzY1NGQ1ZDc5OWUxZDg3NzI1MWZmNDc2MjAwZWU3YmVlMDA5MjQ4ZThlZGZmNTA0ZWU6NjZmOTUyMjA2MmZhZA%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false&nb=0&nm=1
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:12:00.797775030 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:00 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: browserjs
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:12:00.822618008 CEST1098OUTGET /ls.php?t=66f95220&token=0fc6279338991cb87e2a10fd569af7251b4bf50a HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false&nb=0&nm=1
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:12:01.028620958 CEST906INHTTP/1.1 201 Created
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:00 GMT
                                                                                                                                                                Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                X-Log-Success: 66f952208e29a6e6930dd8df
                                                                                                                                                                Charset: utf-8
                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_ZXIdeuD9Vizn7L2RtsmWD6EAmfGTbPGRiIpYiOswVMQHdVpDwrhisUxQ7tdvrqLplKgvkDm8MEJyuX3R1DPgQg==
                                                                                                                                                                Data Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 10{"success":true}0
                                                                                                                                                                Sep 29, 2024 15:12:02.176389933 CEST1248OUTGET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUyMC40MDU0OjhhMWY2OTFiYjcxMGFkMzY1NGQ1ZDc5OWUxZDg3NzI1MWZmNDc2MjAwZWU3YmVlMDA5MjQ4ZThlZGZmNTA0ZWU6NjZmOTUyMjA2MmZhZA%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Customer+Rewards+Program&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0xNkIviqlhE_&pcsa=false&nb=0&nm=1
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:12:02.385250092 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:02 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: answercheck
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:12:06.507605076 CEST1134OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false&nb=0&nm=2 HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:12:06.745754004 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:06 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Buckets: bucket011,bucket088,bucket089
                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_MHmcKRLQwSyQN+H39tZDCe/xLewF5Y44J3K42rl7TAXXHDWusFJh0zgfIbrw51rRF1SuHbs40j6LbLLpYwaETg==
                                                                                                                                                                X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                X-Language: english
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                X-Pcrew-Blocked-Reason:
                                                                                                                                                                X-Domain: xoetispetcarerewards.com
                                                                                                                                                                X-Subdomain: summary
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 37 37 32 0d 0a 1f 8b 08 00 00 00 00 00 04 03 e5 5b 7b 77 da c8 92 ff fb fa 53 74 98 73 2d d8 80 78 fb 01 56 72 b1 b1 63 3b 06 3f 82 1f 90 93 f5 11 52 03 02 21 31 92 30 e0 b9 fe ee fb ab d6 03 81 71 6e 32 67 b2 73 f6 2c 89 8d d4 d5 5d 55 5d 5d af ae 6e 1f bc ab 5f 1e b5 da 57 c7 6c e0 8d cd 0f 5b 07 f4 c5 74 d5 53 33 aa de 35 6d 6d 34 e2 0b 25 d1 38 99 cd ea d7 ed f3 cf 76 e7 6c f0 a4 35 6b d7 c7 87 87 d7 b5 fa 97 59 6d f6 a5 76 7e 58 bb f8 7d 5a 3f 39 6e 3d dc 58 b9 53 27 57 ee dd 5e ed 1e 9f b7 76 77 e7 6d eb 6a 7c d3 9d 34 16 a5 a7 d1 de e7 b6 71 6a 8d 9a 13 ae 5b c3 cb 5a f3 5c 53 1f ea 0f da e7 eb f3 66 ce 7a f8 dc 39 bf d8 6d 69 c6 79 7d af 66 9f 3e 7c ce 97 f7 8e 6a b3 e3 5a ed 5a 51 1e 1b a7 63 ed f3 cd c5 f5 ec cb e2 ba f9 fe b4 b8 ef 75
                                                                                                                                                                Data Ascii: 772[{wSts-xVrc;?R!10qn2gs,]U]]n_Wl[tS35mm4%8vl5kYmv~X}Z?9n=XS'W^vwmj|4qj[Z\Sfz9miy}f>|jZZQcu
                                                                                                                                                                Sep 29, 2024 15:12:06.800482035 CEST1218OUTGET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUyNi42MTMzOmVmMzA3ZDlhOWNlMTZiZjM3MDkyYWYzZjgzMzcyMjYzYmJiODQ3NDNlMzIxODBhYTE4OWY2MTkyNzIwNDE5OWE6NjZmOTUyMjY5NWI5MQ%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false&nb=0&nm=2
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:12:07.008856058 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:06 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: browserjs
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:12:07.043513060 CEST1087OUTGET /ls.php?t=66f95226&token=4b5c0f7da62b158ee9a1e2f8c803a4b9ab63bd9b HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false&nb=0&nm=2
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:12:07.248167038 CEST906INHTTP/1.1 201 Created
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:07 GMT
                                                                                                                                                                Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                X-Log-Success: 66f95227549bf63540046d4b
                                                                                                                                                                Charset: utf-8
                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_j/Gbd4kRI5flpTXol8gl08d3kei/0BUilaiq3309GUxArZquXjnAlxqisKaLyzKc/+EGROs1u1vBO7vaAAQTlA==
                                                                                                                                                                Data Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 10{"success":true}0
                                                                                                                                                                Sep 29, 2024 15:12:09.732435942 CEST1237OUTGET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUyNi42MTMzOmVmMzA3ZDlhOWNlMTZiZjM3MDkyYWYzZjgzMzcyMjYzYmJiODQ3NDNlMzIxODBhYTE4OWY2MTkyNzIwNDE5OWE6NjZmOTUyMjY5NWI5MQ%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&pcsa=false&nb=0&nm=2
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:12:10.068566084 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:09 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: answercheck
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:12:12.188568115 CEST1137OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false&nb=0&nm=1 HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:12:12.411704063 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:12 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Buckets: bucket011,bucket088,bucket089
                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_D+/bLkHtXcFZZgBMt81KFuxBxe77nbxPcAjVFM95htxQFPWIDd5R+nqKcRiBMTo73LVxjrPCFq8ERVqFm8mFjw==
                                                                                                                                                                X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                X-Language: english
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                X-Pcrew-Blocked-Reason:
                                                                                                                                                                X-Domain: xoetispetcarerewards.com
                                                                                                                                                                X-Subdomain: summary
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 37 37 32 0d 0a 1f 8b 08 00 00 00 00 00 04 03 e5 5b 79 77 da c8 b2 ff fb fa 53 74 98 73 2d fc 02 62 f7 02 56 72 b1 f1 1a 83 97 e0 05 72 f2 72 84 d4 80 40 48 44 12 06 9c eb ef fe 7e d5 5a 10 18 e7 c6 73 26 6f ce 3b 8f 99 80 d4 d5 5d 55 5d 5d 5b 57 b7 f7 df d5 2e 0f 9b ad ab 23 d6 f7 46 e6 87 8d 7d fa 61 ba ea a9 69 55 ef 98 b6 36 1c f2 b9 92 a8 1f 4f a7 b5 eb d6 f9 27 bb 7d d6 7f d4 1a d5 eb a3 83 83 eb 6a ed f3 b4 3a fd 5c 3d 3f a8 5e 7c 9f d4 8e 8f 9a 0f 37 56 f6 d4 c9 96 ba b7 57 3b 47 e7 cd 9d 9d 59 cb ba 1a dd 74 c6 f5 79 f1 71 b8 fb a9 65 9c 5a c3 c6 98 eb d6 e0 b2 da 38 d7 d4 87 da 83 f6 e9 fa bc 91 b5 1e 3e b5 cf 2f 76 9a 9a 71 5e db ad da a7 0f 9f 72 a5 dd c3 ea f4 a8 5a bd 56 94 6f b5 f7 99 ce c5 f0 d4 7b d0 8e db ed de 41 dd db cd 7d 3a
                                                                                                                                                                Data Ascii: 772[ywSts-bVrrr@HD~Zs&o;]U]][W.#F}aiU6O'}j:\=?^|7VW;GYtyqeZ8>/vq^rZVo{A}:
                                                                                                                                                                Sep 29, 2024 15:12:12.458070040 CEST1221OUTGET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUzMi4yOTUyOjNiMmE3N2U2MTIyZWE4MDQzZmFmMzE5ZTUzNGU5ZjcxMjdmZWM1NTgzM2FkYzFlODA0ZWU1NTMxYmRiOWE2MzY6NjZmOTUyMmM0ODEyZQ%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false&nb=0&nm=1
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:12:12.654728889 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:12 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: browserjs
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:12:13.056735039 CEST1090OUTGET /ls.php?t=66f9522c&token=66143124b9a76d2efc25427b2d51e93d447ac663 HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false&nb=0&nm=1
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:12:13.261725903 CEST906INHTTP/1.1 201 Created
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:13 GMT
                                                                                                                                                                Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                X-Log-Success: 66f9522d2b2876cfde0cf602
                                                                                                                                                                Charset: utf-8
                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_dnZNFl52LaLsQC2nLt7EbwAAq3qFoy/QMbS1+763NIbxwbl9IuDG6FRgyYjkdoecf1nJaQsnPqNQ+6Lh4mZspw==
                                                                                                                                                                Data Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 10{"success":true}0
                                                                                                                                                                Sep 29, 2024 15:12:14.638894081 CEST1236OUTGET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUzMi4yOTUyOjNiMmE3N2U2MTIyZWE4MDQzZmFmMzE5ZTUzNGU5ZjcxMjdmZWM1NTgzM2FkYzFlODA0ZWU1NTMxYmRiOWE2MzY6NjZmOTUyMmM0ODEyZQ%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDcwLjQzNjN8OTcxOWQzOTZkZGY0NzE5ZWQ1NzQ1NThjNTE2MDdiMWM5NmNlMGFiYnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Dog+Pet+Insurance&afdToken=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfIZ8&pcsa=false&nb=0&nm=1
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyf
                                                                                                                                                                Data Raw:
                                                                                                                                                                Data Ascii:
                                                                                                                                                                Sep 29, 2024 15:12:14.840114117 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:14 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: answercheck
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                1192.168.2.54974918.66.121.69807152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Sep 29, 2024 15:11:31.835119963 CEST445OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                                                                                                                                Host: d38psrni17bvxu.cloudfront.net
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Sep 29, 2024 15:11:32.491230965 CEST441INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                Content-Length: 11375
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 11:04:53 GMT
                                                                                                                                                                Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                ETag: "65fc1e7b-2c6f"
                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                Via: 1.1 7a17e7bab97826b103c75b700dd638e2.cloudfront.net (CloudFront)
                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                X-Amz-Cf-Id: 9fnYyq15TBgJpQPkUDsq9NpOQMwQ6XdP5XiBrJeV5duMox0Z2VGfwA==
                                                                                                                                                                Age: 7599
                                                                                                                                                                Sep 29, 2024 15:11:32.491333961 CEST1236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff
                                                                                                                                                                Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8
                                                                                                                                                                Sep 29, 2024 15:11:32.491344929 CEST1236INData Raw: a4 aa 57 2a 20 af c2 1d de 89 88 54 d3 3e 08 77 78 27 22 52 4c fb 60 dc e1 9d 88 48 2d ed c3 70 87 77 22 22 a5 b4 0f c7 1d de 89 88 54 d2 3e 0a 77 78 27 22 12 d9 08 bb 47 e2 0e ef 44 44 ea 68 af 83 3b bc 13 11 29 a3 bd 1e ee f0 4e 44 a4 8a f6 ba
                                                                                                                                                                Data Ascii: W* T>wx'"RL`H-pw""T>wx'"GDDh;)ND;"DDjho{'~X""74wx'"OND$v/H6;dqw""}+DD2io;ND$;@DDh;=ND$P;Q~GND$;
                                                                                                                                                                Sep 29, 2024 15:11:32.491354942 CEST1236INData Raw: 3d 32 ee c9 79 07 77 74 27 af 58 35 e9 71 8f 4b 7b 74 dc 3b bc 7f 09 dc d1 9d b0 1d dc d3 d2 9e 00 f7 f9 f9 53 bb c0 1d dd 49 70 3f 67 c5 a4 c6 3d 3e ed 49 70 4f c8 3b b8 5f e9 4e c4 22 8e c9 48 c5 3d 05 ed 89 70 4f c6 3b b8 5f 8d eb 4c 54 b3 cf
                                                                                                                                                                Data Ascii: =2ywt'X5qK{t;SIp?g=>IpO;_N"H=pO;_LTZd'W;.T'}~K=IqO;;aXS;fI\]J{ZwpGwj+$i{Tf="py[gwp2=p;W{1|=#
                                                                                                                                                                Sep 29, 2024 15:11:32.491494894 CEST1236INData Raw: 7b 5e dc 77 ec b8 e5 05 b5 b4 07 c0 3d db 5b da fd b4 1b c3 7d f2 f7 80 83 a4 f7 9d 49 d3 b8 e7 e2 3d 00 ed 61 70 cf c1 7b 15 ed d6 70 9f bc 80 1d 24 bb cf 4f 5a c7 3d 07 ef 41 68 0f 85 7b 6a de ab 69 37 87 3b d7 99 48 76 b7 4f 16 80 fb 8e 1d a7
                                                                                                                                                                Data Ascii: {^w=[}I=ap{p$OZ=Ah{ji7;HvO+=)yD=9I{gS}@pOA{W;Ij&K=Ai{d/$$Y\k}{`Eo?GVqGwvq{-$OO
                                                                                                                                                                Sep 29, 2024 15:11:32.491504908 CEST896INData Raw: cc 5b 42 69 af c7 fb 04 b6 13 a1 7b 34 dc 23 d1 1e 86 f7 f5 b4 6f c4 bd c3 7b cb a3 33 f1 68 af c3 bb 45 dc 19 39 40 e8 2e 03 f7 be f7 f3 24 f1 be 91 f6 7e dc db 9d 8c 8c 4b fb 68 de 27 b0 9d 28 51 af 16 86 fb 2d b3 d1 79 f3 e7 fd be ef 2d f5 49
                                                                                                                                                                Data Ascii: [Bi{4#o{3hE9@.$~Kh'(Q-y-I^7<a}6MIx;h/^| ^~^M@|OG0Te}NF}sMNAqOL{yCp{znw Y=y? SK&=2\K
                                                                                                                                                                Sep 29, 2024 15:11:32.491514921 CEST1236INData Raw: c2 3d 01 ef de b4 77 fb e0 cc 48 dc 5b d1 1e 9d f7 e1 b4 6b c2 1d dd a9 98 b6 db c0 3d 32 ef ad 68 af e4 7d 3d ee 67 da d2 de e3 fd ed 4c b4 ab c2 9d 7d 77 c2 76 65 b8 77 78 3f 2e 95 f6 0a de d7 e2 7e e6 83 73 61 5a 78 3b 0b ed aa 70 e7 db 9d d8
                                                                                                                                                                Data Ascii: =wH[k=2h}=gL}wvewx?.~saZx;pQO{wt'lW{w7dwt'l{`w]N}.=vq{{KiW;d->;qbfv=*=
                                                                                                                                                                Sep 29, 2024 15:11:32.491524935 CEST1236INData Raw: bf e7 31 94 f6 11 b8 77 79 3f 2b 8f f6 c1 bc cf 61 3b 11 ba 07 c5 3d 31 ed b5 79 1f 41 fb 48 dc 6b f1 9e 9e f6 41 bc 2b c0 9d 91 03 c4 be bb 22 dc 33 d0 5e 8b f7 91 b4 d7 c0 7d 24 ef e3 fb 73 d5 cf bb 7c dc b7 b1 c6 a9 d4 6e d4 87 7b 26 da 47 f2
                                                                                                                                                                Data Ascii: 1wy?+a;=1yAHkA+"3^}$s|n{&G^Z*rSi{->.w)6W~v>DwW~v6q>Dw)f]ky;H8_]?$wFzQ6h:S
                                                                                                                                                                Sep 29, 2024 15:11:32.491537094 CEST1236INData Raw: 30 ee e8 4e 24 de f6 70 b8 f7 78 cf 4b 7b 76 dc 97 96 9e 3a 77 be 04 dc 3f 61 45 13 2d f7 49 09 b8 9f 3f f7 74 6e 5b f3 e2 fe f1 93 47 8f 1e 0d c8 3b db 32 44 7c ba 0b c0 fd dc d3 df 3d 7a f4 c9 8f 8b c5 bd 47 fb d1 90 bc f3 0f aa 44 e8 9e 1d f7
                                                                                                                                                                Data Ascii: 0N$pxK{v:w?aE-I?tn[G;2D|=zGDwB{fw'`sHGV/1w?.>"t{ywRh;=g=%BL=Ny_v"5PdwiK4}$xwho)76pE{r<[.
                                                                                                                                                                Sep 29, 2024 15:11:32.491655111 CEST532INData Raw: b4 d8 b8 b3 ef 4e 94 af cb d3 c2 70 97 cd bb 33 44 7b 0a dc d1 9d c8 aa ed 1e b8 4b e6 5d 28 ee 33 3e b4 27 c1 1d dd 89 b2 94 60 71 1f f1 62 47 2a ef 22 71 9f f1 fb 8d d3 e0 8e ee 44 36 6d 9f f6 85 47 26 ef ce 10 ed 89 70 47 77 22 93 b6 4f fb d3
                                                                                                                                                                Data Ascii: Np3D{K](3>'`qbG*"qD6mG&pGw"O#wgT*Q:-w59C'R|wfm])q:wt'ftwt'2ft.;Q.O]q/qGw]GQ$7(wt'2d{@%
                                                                                                                                                                Sep 29, 2024 15:11:32.578720093 CEST1236INData Raw: ee ef a5 a7 3d 32 ee d8 4e 64 5b f7 23 e9 cd 8a c8 7b 24 dc e3 0d 7e cc 86 3b b6 13 19 d7 fd 48 0e b5 a2 f1 ee 0c d1 1e 17 77 56 15 91 71 dd 8f e4 71 2b 12 ef ce 10 ed 51 71 67 4d 11 c9 c8 1c ee 91 9e 6b 72 86 68 8f 88 3b 23 07 88 c4 74 ad 39 dc
                                                                                                                                                                Data Ascii: =2Nd[#{$~;HwVqq+QqgMkrh;#t9wl'e{G=&vf+HghJ=7ay{Q3J"*B}JBG5 c8"]6{(>#;BwF1=8NT8{b&#h;


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                2192.168.2.549751185.53.179.174807152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Sep 29, 2024 15:11:31.940639973 CEST580OUTGET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTQ5MC45Nzk5OjM3ZDFjNjRmZDdhZTViZjY3NjUyYTMxMWM3OTAyODJlOGI0ZDc2NzVkODNjODZlYjlkNTE1ZWY4MTUxNTJlYTA6NjZmOTUyMDJlZjNiNQ%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:32.611547947 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:32 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: browserjs
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:11:35.231714964 CEST599OUTGET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTQ5MC45Nzk5OjM3ZDFjNjRmZDdhZTViZjY3NjUyYTMxMWM3OTAyODJlOGI0ZDc2NzVkODNjODZlYjlkNTE1ZWY4MTUxNTJlYTA6NjZmOTUyMDJlZjNiNQ%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:35.424565077 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:35 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: answercheck
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:11:35.986802101 CEST396OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:36.177227974 CEST230INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:36 GMT
                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 07:56:43 GMT
                                                                                                                                                                ETag: "66f513bb-0"
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Sep 29, 2024 15:11:39.178209066 CEST580OUTGET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTQ5OC4zNTQ0OjQ0MGJhZDAwMjVhNjJkYWJiNDM0OTk5ZWZjNTZkNmZjODU0N2JjMDY3MzdhODJiYmYzMTY4YzQ2MDA1ZDY2N2M6NjZmOTUyMGE1Njg3OQ%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:39.372541904 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:39 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: browserjs
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:11:40.817414045 CEST599OUTGET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTQ5OC4zNTQ0OjQ0MGJhZDAwMjVhNjJkYWJiNDM0OTk5ZWZjNTZkNmZjODU0N2JjMDY3MzdhODJiYmYzMTY4YzQ2MDA1ZDY2N2M6NjZmOTUyMGE1Njg3OQ%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:41.011814117 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:40 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: answercheck
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:11:47.238646984 CEST580OUTGET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUwNi4wMjI2OjkxNTBkMDQxYzQ2OWRlM2E5MDk4NzBjZTIzOGFlNjI0M2VjMjM4NWFiOTAyMjEzYzNhYzc3YTg5OTA2ZDk1Y2U6NjZmOTUyMTIwNTg2MA%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:47.432290077 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:47 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: browserjs
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:11:52.260000944 CEST599OUTGET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUwNi4wMjI2OjkxNTBkMDQxYzQ2OWRlM2E5MDk4NzBjZTIzOGFlNjI0M2VjMjM4NWFiOTAyMjEzYzNhYzc3YTg5OTA2ZDk1Y2U6NjZmOTUyMTIwNTg2MA%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:11:52.453303099 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:52 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: answercheck
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:12:00.852670908 CEST580OUTGET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUyMC40MDU0OjhhMWY2OTFiYjcxMGFkMzY1NGQ1ZDc5OWUxZDg3NzI1MWZmNDc2MjAwZWU3YmVlMDA5MjQ4ZThlZGZmNTA0ZWU6NjZmOTUyMjA2MmZhZA%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:12:01.047108889 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:00 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: browserjs
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:12:04.050934076 CEST599OUTGET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUyMC40MDU0OjhhMWY2OTFiYjcxMGFkMzY1NGQ1ZDc5OWUxZDg3NzI1MWZmNDc2MjAwZWU3YmVlMDA5MjQ4ZThlZGZmNTA0ZWU6NjZmOTUyMjA2MmZhZA%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:12:04.244857073 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:04 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: answercheck
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:12:08.168697119 CEST580OUTGET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUyNi42MTMzOmVmMzA3ZDlhOWNlMTZiZjM3MDkyYWYzZjgzMzcyMjYzYmJiODQ3NDNlMzIxODBhYTE4OWY2MTkyNzIwNDE5OWE6NjZmOTUyMjY5NWI5MQ%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:12:08.672987938 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:08 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: browserjs
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:12:08.673435926 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:08 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: browserjs
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:12:10.622152090 CEST599OUTGET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUyNi42MTMzOmVmMzA3ZDlhOWNlMTZiZjM3MDkyYWYzZjgzMzcyMjYzYmJiODQ3NDNlMzIxODBhYTE4OWY2MTkyNzIwNDE5OWE6NjZmOTUyMjY5NWI5MQ%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:12:10.815581083 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:10 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: answercheck
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:12:13.531864882 CEST580OUTGET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTUzMi4yOTUyOjNiMmE3N2U2MTIyZWE4MDQzZmFmMzE5ZTUzNGU5ZjcxMjdmZWM1NTgzM2FkYzFlODA0ZWU1NTMxYmRiOWE2MzY6NjZmOTUyMmM0ODEyZQ%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:12:13.725666046 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:13 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: browserjs
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140
                                                                                                                                                                Sep 29, 2024 15:12:16.030958891 CEST599OUTGET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTUzMi4yOTUyOjNiMmE3N2U2MTIyZWE4MDQzZmFmMzE5ZTUzNGU5ZjcxMjdmZWM1NTgzM2FkYzFlODA0ZWU1NTMxYmRiOWE2MzY6NjZmOTUyMmM0ODEyZQ%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                Sep 29, 2024 15:12:16.224869013 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:16 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: answercheck
                                                                                                                                                                Accept-CH: viewport-width
                                                                                                                                                                Accept-CH: dpr
                                                                                                                                                                Accept-CH: device-memory
                                                                                                                                                                Accept-CH: rtt
                                                                                                                                                                Accept-CH: downlink
                                                                                                                                                                Accept-CH: ect
                                                                                                                                                                Accept-CH: ua
                                                                                                                                                                Accept-CH: ua-full-version
                                                                                                                                                                Accept-CH: ua-platform
                                                                                                                                                                Accept-CH: ua-platform-version
                                                                                                                                                                Accept-CH: ua-arch
                                                                                                                                                                Accept-CH: ua-model
                                                                                                                                                                Accept-CH: ua-mobile
                                                                                                                                                                Accept-CH-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 140


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                3192.168.2.54975218.66.121.69807152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Sep 29, 2024 15:11:32.603967905 CEST333OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                                                                                                                                Host: d38psrni17bvxu.cloudfront.net
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Sep 29, 2024 15:11:33.240818977 CEST441INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                Content-Length: 11375
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 11:04:53 GMT
                                                                                                                                                                Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                ETag: "65fc1e7b-2c6f"
                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                Via: 1.1 90bb130ecccb71953b38a1c0e3b5721a.cloudfront.net (CloudFront)
                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                X-Amz-Cf-Id: AKie-_NjcR2oKfBkJbvDaiKsHnZH6NNgMtT9d5LC3tSdCYMVrkoVzQ==
                                                                                                                                                                Age: 7600
                                                                                                                                                                Sep 29, 2024 15:11:33.240833998 CEST1236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff
                                                                                                                                                                Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8
                                                                                                                                                                Sep 29, 2024 15:11:33.240892887 CEST1236INData Raw: a4 aa 57 2a 20 af c2 1d de 89 88 54 d3 3e 08 77 78 27 22 52 4c fb 60 dc e1 9d 88 48 2d ed c3 70 87 77 22 22 a5 b4 0f c7 1d de 89 88 54 d2 3e 0a 77 78 27 22 12 d9 08 bb 47 e2 0e ef 44 44 ea 68 af 83 3b bc 13 11 29 a3 bd 1e ee f0 4e 44 a4 8a f6 ba
                                                                                                                                                                Data Ascii: W* T>wx'"RL`H-pw""T>wx'"GDDh;)ND;"DDjho{'~X""74wx'"OND$v/H6;dqw""}+DD2io;ND$;@DDh;=ND$P;Q~GND$;
                                                                                                                                                                Sep 29, 2024 15:11:33.240904093 CEST1236INData Raw: 3d 32 ee c9 79 07 77 74 27 af 58 35 e9 71 8f 4b 7b 74 dc 3b bc 7f 09 dc d1 9d b0 1d dc d3 d2 9e 00 f7 f9 f9 53 bb c0 1d dd 49 70 3f 67 c5 a4 c6 3d 3e ed 49 70 4f c8 3b b8 5f e9 4e c4 22 8e c9 48 c5 3d 05 ed 89 70 4f c6 3b b8 5f 8d eb 4c 54 b3 cf
                                                                                                                                                                Data Ascii: =2ywt'X5qK{t;SIp?g=>IpO;_N"H=pO;_LTZd'W;.T'}~K=IqO;;aXS;fI\]J{ZwpGwj+$i{Tf="py[gwp2=p;W{1|=#
                                                                                                                                                                Sep 29, 2024 15:11:33.241018057 CEST1236INData Raw: 7b 5e dc 77 ec b8 e5 05 b5 b4 07 c0 3d db 5b da fd b4 1b c3 7d f2 f7 80 83 a4 f7 9d 49 d3 b8 e7 e2 3d 00 ed 61 70 cf c1 7b 15 ed d6 70 9f bc 80 1d 24 bb cf 4f 5a c7 3d 07 ef 41 68 0f 85 7b 6a de ab 69 37 87 3b d7 99 48 76 b7 4f 16 80 fb 8e 1d a7
                                                                                                                                                                Data Ascii: {^w=[}I=ap{p$OZ=Ah{ji7;HvO+=)yD=9I{gS}@pOA{W;Ij&K=Ai{d/$$Y\k}{`Eo?GVqGwvq{-$OO
                                                                                                                                                                Sep 29, 2024 15:11:33.241028070 CEST1236INData Raw: cc 5b 42 69 af c7 fb 04 b6 13 a1 7b 34 dc 23 d1 1e 86 f7 f5 b4 6f c4 bd c3 7b cb a3 33 f1 68 af c3 bb 45 dc 19 39 40 e8 2e 03 f7 be f7 f3 24 f1 be 91 f6 7e dc db 9d 8c 8c 4b fb 68 de 27 b0 9d 28 51 af 16 86 fb 2d b3 d1 79 f3 e7 fd be ef 2d f5 49
                                                                                                                                                                Data Ascii: [Bi{4#o{3hE9@.$~Kh'(Q-y-I^7<a}6MIx;h/^| ^~^M@|OG0Te}NF}sMNAqOL{yCp{znw Y=y? SK&=2\K
                                                                                                                                                                Sep 29, 2024 15:11:33.241038084 CEST1236INData Raw: 5f da f5 e2 8e ee 84 ed 7a 71 6f c0 7b 3a da 93 e2 5e 93 77 7f da 15 e3 8e ee 64 a7 87 4f 16 87 7b 4d de 53 d2 9e 18 f7 1a bc b7 a1 5d 33 ee f0 4e 7c b6 6b c6 bd 06 ef 69 69 4f 8e fb 70 de b7 3e d7 8a 76 dd b8 73 68 86 f8 6e d7 8c fb 70 de 9f 7d
                                                                                                                                                                Data Ascii: _zqo{:^wdO{MS]3N|kiiOp>vshnp}|jk>ow]7y@{y@v]7g=]=N~3]?Fo<vN|[i2i;}g75}m
                                                                                                                                                                Sep 29, 2024 15:11:33.241050005 CEST1236INData Raw: 4f 8f 3b ba 13 59 b1 7d 71 e1 fc f9 71 a9 b4 37 e7 bd 11 ee 4b 6b 13 c6 7b 87 f6 2c b8 a3 3b 51 94 32 2c e6 85 ae 22 e3 52 69 6f ca bb f3 a4 5d 18 ef 3d da f3 e0 8e ee 44 36 6c 5f c6 5d 12 ef 1b 68 6f c6 bb f3 a6 5d 10 ef 2b b4 67 c2 1d dd 89 4c
                                                                                                                                                                Data Ascii: O;Y}qq7Kk{,;Q2,"Rio]=D6l_]ho]+gL~w)}/JWi;Y}w>x_C{6kqZu}^#Q]{Nng}V$QnX{.k^wLIX{k/5ig
                                                                                                                                                                Sep 29, 2024 15:11:33.241166115 CEST1236INData Raw: 4e 84 ee 29 70 6f 45 7b 12 de 9d 6c da 1b f2 be 80 ed 44 0a 7b 53 1b ee ad 69 4f c0 bb 93 4e 7b 23 de 17 b0 9d 08 dd 63 e3 1e 84 f6 e8 bc 3b f9 b4 37 e0 7d 01 db 89 d0 3d 2e ee c1 68 8f cc 7b 2c dc 2f 86 a4 bd 36 ef 12 70 67 9c 0c 91 47 07 94 e0
                                                                                                                                                                Data Ascii: N)poE{lD{SiON{#c;7}=.h{,/6pgG;]*%IiB{-8"~+(Gq+OdH;M=7 RB.t>l'BG=Ns"qgiM$IhSG0;}=$Ii
                                                                                                                                                                Sep 29, 2024 15:11:33.241174936 CEST192INData Raw: 3b b6 13 99 d3 3d 1a ee 59 78 77 c9 69 9f 8a d8 11 6c 27 42 77 81 b8 67 e0 3d 2d ee 33 51 69 4f 88 3b eb 8d 28 5d 26 70 4f ce 7b 4a dc 67 22 ff 74 bc c4 44 84 ee 72 71 4f cc bb 33 44 7b 2a dc af 65 ad 11 a5 ed 5a 1b b8 27 e5 dd 19 a2 3d 11 ee d8
                                                                                                                                                                Data Ascii: ;=Yxwil'Bwg=-3QiO;(]&pO{Jg"tDrqO3D{*eZ'=Nd=R3pOC{"YgD6uOSwVQI5ct%FdV%w]jwg3N(k<>5ewe1KG=
                                                                                                                                                                Sep 29, 2024 15:11:33.329528093 CEST1236INData Raw: ee ef a5 a7 3d 32 ee d8 4e 64 5b f7 23 e9 cd 8a c8 7b 24 dc e3 0d 7e cc 86 3b b6 13 19 d7 fd 48 0e b5 a2 f1 ee 0c d1 1e 17 77 56 15 91 71 dd 8f e4 71 2b 12 ef ce 10 ed 51 71 67 4d 11 c9 c8 1c ee 91 9e 6b 72 86 68 8f 88 3b 23 07 88 c4 74 ad 39 dc
                                                                                                                                                                Data Ascii: =2Nd[#{$~;HwVqq+QqgMkrh;#t9wl'e{G=&vf+HghJ=7ay{Q3J"*B}JBG5 c8"]6{(>#;BwF1=8NT8{b&#h;


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                0192.168.2.549709185.53.179.1744437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:10 UTC675OUTGET / HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:10 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                Accept-Ch: viewport-width
                                                                                                                                                                Accept-Ch: dpr
                                                                                                                                                                Accept-Ch: device-memory
                                                                                                                                                                Accept-Ch: rtt
                                                                                                                                                                Accept-Ch: downlink
                                                                                                                                                                Accept-Ch: ect
                                                                                                                                                                Accept-Ch: ua
                                                                                                                                                                Accept-Ch: ua-full-version
                                                                                                                                                                Accept-Ch: ua-platform
                                                                                                                                                                Accept-Ch: ua-platform-version
                                                                                                                                                                Accept-Ch: ua-arch
                                                                                                                                                                Accept-Ch: ua-model
                                                                                                                                                                Accept-Ch: ua-mobile
                                                                                                                                                                Accept-Ch-Lifetime: 30
                                                                                                                                                                Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:10 GMT
                                                                                                                                                                Host: {http.reverse_proxy.upstream.hostport}
                                                                                                                                                                Server: Caddy
                                                                                                                                                                Server: nginx
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_KwRQ6++HjidhR6YQ9tQf6ky2aJCPpvOU/tylq2xe9X8vkxhibIv41z/WqIlVh5uJ+CjPtMIPNbo44SpDJ2534A==
                                                                                                                                                                X-Buckets: bucket011,bucket088,bucket089
                                                                                                                                                                X-Domain: xoetispetcarerewards.com
                                                                                                                                                                X-Forwarded-Host: summary.xoetispetcarerewards.com
                                                                                                                                                                X-Language: english
                                                                                                                                                                X-Pcrew-Blocked-Reason:
                                                                                                                                                                X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                X-Ssl-C: v1
                                                                                                                                                                X-Ssl-Proxy: v3
                                                                                                                                                                X-Subdomain: summary
                                                                                                                                                                X-Template: tpl_CleanPeppermintBlack_twoclick
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-09-29 13:11:10 UTC2372INData Raw: 33 62 62 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4c 71 75 44 46 45 54 58 52 6e 30 48 72 30 35 66 55 50 37 45 4a 54 37 37 78 59 6e 50 6d 52 62 70 4d 79 34 76 6b 38 4b 59 69 48 6e 6b 4e 70 65 64 6e 6a 4f 41 4e 4a 63 61 58 44 58 63 4b 51 4a 4e 30 6e 58 4b 5a 4a 4c 37 54 63 69 4a 44 38 41 6f 48 58 4b 31 35 38 43 41 77 45 41 41 51 3d 3d 5f 4b 77 52 51 36 2b 2b 48 6a 69 64 68 52 36 59 51 39 74 51 66 36 6b 79 32 61 4a 43 50 70 76 4f 55 2f 74 79 6c 71 32 78 65 39 58 38 76 6b 78 68 69 62 49 76 34 31 7a 2f 57 71 49 6c 56 68 35 75 4a 2b 43 6a 50 74 4d 49 50 4e 62 6f 34 34 53 70 44 4a
                                                                                                                                                                Data Ascii: 3bb0<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_KwRQ6++HjidhR6YQ9tQf6ky2aJCPpvOU/tylq2xe9X8vkxhibIv41z/WqIlVh5uJ+CjPtMIPNbo44SpDJ
                                                                                                                                                                2024-09-29 13:11:10 UTC1724INData Raw: 2e 74 63 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 7d 0a 0a 2e 61 64 73 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 72 65 6d 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 36 32 36 35 37 34 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 32 72 65 6d 20 31 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 34 34 30 70 78 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 61 3a 6c 69 6e 6b 2c 0a 2e 66 6f 6f 74
                                                                                                                                                                Data Ascii: .tcHolder { padding-top: 2rem;}.adsHolder { margin: 1rem 0; padding-top: 2rem; overflow:hidden;}.footer { color:#626574; padding:2rem 1rem; font-size:.8rem; margin:0 auto; max-width:440px;}.footer a:link,.foot
                                                                                                                                                                2024-09-29 13:11:10 UTC4744INData Raw: 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 47 68 6c 61 57 64 6f 64 44 30 69 4d 6a 51 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 79 4e 43 41 79 4e 43 49 67 64 32 6c 6b 64 47 67 39 49 6a 49 30 49 6a 34 38 63 47 46 30 61 43 42 6b 50 53 4a 4e 4d 43 41 77 61 44 49 30 64 6a 49 30 53 44 42 36 49 69 42 6d 61 57 78 73 50 53 4a 75 62 32 35 6c 49 69 38 2b 50 48 42 68 64 47 67 67 5a 44 30 69 54 54 55 75 4f 44 67 67 4e 43 34 78 4d 6b 77 78 4d 79 34 33 4e 69 41 78 4d 6d 77 74 4e 79 34 34 4f 43 41 33 4c 6a 67 34 54 44 67 67 4d 6a 4a 73 4d 54 41 74 4d 54 42 4d 4f 43 41 79 65 69 49 76 50 6a 77 76 63 33 5a 6e 50 67 3d 3d 27 29 3b 0a 7d 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6f 67 3a 64 65 73 63 72 69 70
                                                                                                                                                                Data Ascii: y5vcmcvMjAwMC9zdmciIGhlaWdodD0iMjQiIHZpZXdCb3g9IjAgMCAyNCAyNCIgd2lkdGg9IjI0Ij48cGF0aCBkPSJNMCAwaDI0djI0SDB6IiBmaWxsPSJub25lIi8+PHBhdGggZD0iTTUuODggNC4xMkwxMy43NiAxMmwtNy44OCA3Ljg4TDggMjJsMTAtMTBMOCAyeiIvPjwvc3ZnPg==');}</style> <meta name="og:descrip
                                                                                                                                                                2024-09-29 13:11:10 UTC5930INData Raw: 63 6f 64 65 29 20 2b 20 22 26 75 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 71 75 65 54 72 61 63 6b 69 6e 67 49 44 29 29 3b 69 66 20 28 5b 31 38 2c 20 31 39 5d 2e 69 6e 64 65 78 4f 66 28 70 61 72 73 65 49 6e 74 28 73 74 61 74 75 73 2e 65 72 72 6f 72 5f 63 6f 64 65 29 29 20 21 3d 20 2d 31 20 26 26 20 66 61 6c 6c 62 61 63 6b 54 72 69 67 67 65 72 65 64 20 3d 3d 20 66 61 6c 73 65 29 20 7b 66 61 6c 6c 62 61 63 6b 54 72 69 67 67 65 72 65 64 20 3d 20 74 72 75 65 3b 69 66 20 28 74 79 70 65 6f 66 20 6c 6f 61 64 46 65 65 64 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 29 20 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 2f 2f 27 20 2b 20 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 3b 7d 7d 69 66 20
                                                                                                                                                                Data Ascii: code) + "&uid=" + encodeURIComponent(uniqueTrackingID));if ([18, 19].indexOf(parseInt(status.error_code)) != -1 && fallbackTriggered == false) {fallbackTriggered = true;if (typeof loadFeed === "function") {window.location.href = '//' + location.host;}}if
                                                                                                                                                                2024-09-29 13:11:10 UTC516INData Raw: 20 20 20 20 20 20 20 20 20 20 20 70 61 67 65 4f 70 74 69 6f 6e 73 0a 20 20 20 20 20 20 20 20 5d 3b 0a 0a 20 20 20 20 20 20 20 20 6c 65 74 20 70 6f 73 73 69 62 6c 65 41 72 67 75 6d 65 6e 74 73 20 3d 20 5b 27 61 64 62 6c 6f 63 6b 27 2c 20 27 61 64 62 6c 6f 63 6b 31 27 2c 20 27 61 64 62 6c 6f 63 6b 32 27 2c 20 27 74 63 62 6c 6f 63 6b 27 2c 20 27 73 65 61 72 63 68 62 6f 78 42 6c 6f 63 6b 27 2c 20 27 72 74 62 6c 6f 63 6b 27 2c 20 27 72 73 62 6c 6f 63 6b 27 2c 20 27 73 65 61 72 63 68 62 6c 6f 63 6b 27 5d 3b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 70 6f 73 73 69 62 6c 65 41 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 74
                                                                                                                                                                Data Ascii: pageOptions ]; let possibleArguments = ['adblock', 'adblock1', 'adblock2', 'tcblock', 'searchboxBlock', 'rtblock', 'rsblock', 'searchblock']; for (let i = 0; i < possibleArguments.length; i++) { if (typeof t
                                                                                                                                                                2024-09-29 13:11:10 UTC2INData Raw: 0d 0a
                                                                                                                                                                Data Ascii:
                                                                                                                                                                2024-09-29 13:11:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                1192.168.2.549710185.53.179.1744437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:10 UTC823OUTGET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTQ3MC40MTE5OjYzNWMzODAyYWNjYjgzOGJjOTQ1ZDhiZDk5ZDYwYThjYmIxNjU5Y2RkMGVhZjQ5Y2FhYzRiZjdjNDA3ZjQ4MjA6NjZmOTUxZWU2NDkxMA%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                device-memory: 8
                                                                                                                                                                rtt: 300
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                dpr: 1
                                                                                                                                                                downlink: 1.45
                                                                                                                                                                ect: 3g
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Referer: https://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:10 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                Accept-Ch: viewport-width
                                                                                                                                                                Accept-Ch: dpr
                                                                                                                                                                Accept-Ch: device-memory
                                                                                                                                                                Accept-Ch: rtt
                                                                                                                                                                Accept-Ch: downlink
                                                                                                                                                                Accept-Ch: ect
                                                                                                                                                                Accept-Ch: ua
                                                                                                                                                                Accept-Ch: ua-full-version
                                                                                                                                                                Accept-Ch: ua-platform
                                                                                                                                                                Accept-Ch: ua-platform-version
                                                                                                                                                                Accept-Ch: ua-arch
                                                                                                                                                                Accept-Ch: ua-model
                                                                                                                                                                Accept-Ch: ua-mobile
                                                                                                                                                                Accept-Ch-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:10 GMT
                                                                                                                                                                Host: {http.reverse_proxy.upstream.hostport}
                                                                                                                                                                Server: Caddy
                                                                                                                                                                Server: nginx
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: browserjs
                                                                                                                                                                X-Forwarded-Host: summary.xoetispetcarerewards.com
                                                                                                                                                                X-Ssl-C: v1
                                                                                                                                                                X-Ssl-Proxy: v3
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-09-29 13:11:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                2192.168.2.54971318.66.121.1354437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:11 UTC656OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                                                                                                                                Host: d38psrni17bvxu.cloudfront.net
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:11 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                Content-Length: 11375
                                                                                                                                                                Connection: close
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 11:32:41 GMT
                                                                                                                                                                Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                ETag: "65fc1e7b-2c6f"
                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                Via: 1.1 a4233498d2bd44dbd411d60d86f8334e.cloudfront.net (CloudFront)
                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                X-Amz-Cf-Id: HafVpjJ-nyAhIF7sd8u1pJXP540xH-0V0QOIQIRJk8zFBf_-OEy_6w==
                                                                                                                                                                Age: 5910
                                                                                                                                                                2024-09-29 13:11:11 UTC11375INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff ff ff 63 64 74 49 4b 5e 49 4b 5d 49 4b 5c 30 33 49 48 4b 5f 61 63 73 63 65 75 62 64 74 63 65 74 15 19 30 3d 40 53 48 4b 5d 49 4c 5d 48 4b 5c 4d 50 62 4e 51 62 4f 52 63 12 17 2e 14 19 30 22 26 3b 28 2c 40 2b 2f 42 30 34 49 2e 32 46 2f 33 47 2d 31 44 30 34 48 2e 32 45 30 34 47 31 35 48 32 36 49 35 39 4c 38 3c 50 36 3a 4d 39 3d 51 37 3b 4e 3a 3e 52 3a 3e 51 3b 3f 52 3c 40 53 49 4c 5c 62 65 75 61 64 74 62 65 74 63 66 74 62 65 73 13 18 2d 15 1a 30 1b 20 35 1c 21 36 1d 22 37 1e 23 38 1d 22 36 1f 24 39 20 25 3a 21 26 3b
                                                                                                                                                                Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8"6$9 %:!&;


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                3192.168.2.549715185.53.179.1744437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:11 UTC692OUTGET /ls.php?t=66f951ee&token=ac1f56cd0b7ab1cc43f8dfdd14d4961052f34d5f HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                device-memory: 8
                                                                                                                                                                rtt: 300
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                dpr: 1
                                                                                                                                                                downlink: 1.45
                                                                                                                                                                ect: 3g
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Referer: https://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:12 UTC1050INHTTP/1.1 201 Created
                                                                                                                                                                Accept-Ch: viewport-width
                                                                                                                                                                Accept-Ch: dpr
                                                                                                                                                                Accept-Ch: device-memory
                                                                                                                                                                Accept-Ch: rtt
                                                                                                                                                                Accept-Ch: downlink
                                                                                                                                                                Accept-Ch: ect
                                                                                                                                                                Accept-Ch: ua
                                                                                                                                                                Accept-Ch: ua-full-version
                                                                                                                                                                Accept-Ch: ua-platform
                                                                                                                                                                Accept-Ch: ua-platform-version
                                                                                                                                                                Accept-Ch: ua-arch
                                                                                                                                                                Accept-Ch: ua-model
                                                                                                                                                                Accept-Ch: ua-mobile
                                                                                                                                                                Accept-Ch-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                Charset: utf-8
                                                                                                                                                                Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:11 GMT
                                                                                                                                                                Host: {http.reverse_proxy.upstream.hostport}
                                                                                                                                                                Server: Caddy
                                                                                                                                                                Server: nginx
                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_HGry56lNZK9IpMq+fHbb8aoXA77uHMAzvF9y0XLb2GI/giLIOPcC8oSv84gAg8qIvBJ8JVPmcwbc06jq99mT3Q==
                                                                                                                                                                X-Forwarded-Host: summary.xoetispetcarerewards.com
                                                                                                                                                                X-Log-Success: 66f951ef06b8f8af3809948d
                                                                                                                                                                X-Ssl-C: v1
                                                                                                                                                                X-Ssl-Proxy: v3
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-09-29 13:11:12 UTC22INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                                                                                                                                                Data Ascii: 10{"success":true}
                                                                                                                                                                2024-09-29 13:11:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                4192.168.2.549716142.250.186.364437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:11 UTC668OUTGET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                Referer: https://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:12 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                Content-Length: 153207
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:11 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:11:11 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                ETag: "13041019384836872850"
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-09-29 13:11:12 UTC545INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 31 37 33 38 33 36 33 33 34 36 34 33 37 30 36 31 35 35 35 33 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 33 2c 31 37 33 30 31 34 33 37 2c 31 37 33
                                                                                                                                                                Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"17383633464370615553",packages:"domains",module:"ads",version:"1",m:{cei:"17300003,17301437,173
                                                                                                                                                                2024-09-29 13:11:12 UTC1390INData Raw: 50 72 6f 76 69 64 65 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73
                                                                                                                                                                Data Ascii: ProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQs
                                                                                                                                                                2024-09-29 13:11:12 UTC1390INData Raw: 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79
                                                                                                                                                                Data Ascii: a)return a;c.prototype.toString=function(){return this.ne};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray
                                                                                                                                                                2024-09-29 13:11:12 UTC1390INData Raw: 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64
                                                                                                                                                                Data Ascii: a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.d
                                                                                                                                                                2024-09-29 13:11:12 UTC1390INData Raw: 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4c 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4c 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 63 65 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 64 3d 66 75 6e 63 74 69
                                                                                                                                                                Data Ascii: se "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Ld(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Ld(g)};b.prototype.bd=function(g){this.ce(2,g)};b.prototype.Ld=functi
                                                                                                                                                                2024-09-29 13:11:12 UTC1390INData Raw: 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63
                                                                                                                                                                Data Ascii: ar l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Xa);break;case 2:h(l.Xa);break;default:throw Error("Unexpec
                                                                                                                                                                2024-09-29 13:11:12 UTC1390INData Raw: 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61
                                                                                                                                                                Data Ascii: nction"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.sea
                                                                                                                                                                2024-09-29 13:11:12 UTC1390INData Raw: 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65
                                                                                                                                                                Data Ascii: t:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Obje
                                                                                                                                                                2024-09-29 13:11:12 UTC1390INData Raw: 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b
                                                                                                                                                                Data Ascii: turn h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;
                                                                                                                                                                2024-09-29 13:11:12 UTC1390INData Raw: 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 73 61 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 5b 64 2c 62 5b 64 5d 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26
                                                                                                                                                                Data Ascii: )if(d[--c]!=b[--e])return!1;return e<=0}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d in b)sa(b,d)&&c.push([d,b[d]]);return c}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                5192.168.2.549717185.53.179.1744437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:12 UTC551OUTGET /track.php?domain=xoetispetcarerewards.com&toggle=browserjs&uid=MTcyNzYxNTQ3MC40MTE5OjYzNWMzODAyYWNjYjgzOGJjOTQ1ZDhiZDk5ZDYwYThjYmIxNjU5Y2RkMGVhZjQ5Y2FhYzRiZjdjNDA3ZjQ4MjA6NjZmOTUxZWU2NDkxMA%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:12 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                Accept-Ch: viewport-width
                                                                                                                                                                Accept-Ch: dpr
                                                                                                                                                                Accept-Ch: device-memory
                                                                                                                                                                Accept-Ch: rtt
                                                                                                                                                                Accept-Ch: downlink
                                                                                                                                                                Accept-Ch: ect
                                                                                                                                                                Accept-Ch: ua
                                                                                                                                                                Accept-Ch: ua-full-version
                                                                                                                                                                Accept-Ch: ua-platform
                                                                                                                                                                Accept-Ch: ua-platform-version
                                                                                                                                                                Accept-Ch: ua-arch
                                                                                                                                                                Accept-Ch: ua-model
                                                                                                                                                                Accept-Ch: ua-mobile
                                                                                                                                                                Accept-Ch-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:12 GMT
                                                                                                                                                                Host: {http.reverse_proxy.upstream.hostport}
                                                                                                                                                                Server: Caddy
                                                                                                                                                                Server: nginx
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: browserjs
                                                                                                                                                                X-Forwarded-Host: summary.xoetispetcarerewards.com
                                                                                                                                                                X-Ssl-C: v1
                                                                                                                                                                X-Ssl-Proxy: v3
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-09-29 13:11:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                6192.168.2.54971918.66.121.694437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:13 UTC404OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                                                                                                                                Host: d38psrni17bvxu.cloudfront.net
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:13 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                Content-Length: 11375
                                                                                                                                                                Connection: close
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Sun, 29 Sep 2024 11:32:41 GMT
                                                                                                                                                                Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                ETag: "65fc1e7b-2c6f"
                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                Via: 1.1 508d9aac3b0097e502b117c1e7390bb0.cloudfront.net (CloudFront)
                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                X-Amz-Cf-Id: o81c4zTh9IbTp8E1i5wDiltP51sUA2KSxfiWMYhtB4JZ3N0RkIWBRg==
                                                                                                                                                                Age: 5912
                                                                                                                                                                2024-09-29 13:11:13 UTC11375INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff ff ff 63 64 74 49 4b 5e 49 4b 5d 49 4b 5c 30 33 49 48 4b 5f 61 63 73 63 65 75 62 64 74 63 65 74 15 19 30 3d 40 53 48 4b 5d 49 4c 5d 48 4b 5c 4d 50 62 4e 51 62 4f 52 63 12 17 2e 14 19 30 22 26 3b 28 2c 40 2b 2f 42 30 34 49 2e 32 46 2f 33 47 2d 31 44 30 34 48 2e 32 45 30 34 47 31 35 48 32 36 49 35 39 4c 38 3c 50 36 3a 4d 39 3d 51 37 3b 4e 3a 3e 52 3a 3e 51 3b 3f 52 3c 40 53 49 4c 5c 62 65 75 61 64 74 62 65 74 63 66 74 62 65 73 13 18 2d 15 1a 30 1b 20 35 1c 21 36 1d 22 37 1e 23 38 1d 22 36 1f 24 39 20 25 3a 21 26 3b
                                                                                                                                                                Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8"6$9 %:!&;


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                7192.168.2.549723184.28.90.27443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:14 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                2024-09-29 13:11:14 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                Server: ECAcc (lpl/EF67)
                                                                                                                                                                X-CID: 11
                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                X-Ms-Region: prod-neu-z1
                                                                                                                                                                Cache-Control: public, max-age=99228
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:14 GMT
                                                                                                                                                                Connection: close
                                                                                                                                                                X-CID: 2


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                8192.168.2.549725172.217.23.1004437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:15 UTC476OUTGET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:15 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                Content-Length: 153198
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:15 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:11:15 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                ETag: "4454758832833526012"
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-09-29 13:11:15 UTC546INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 31 37 33 38 33 36 33 33 34 36 34 33 37 30 36 31 35 35 35 33 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 31 2c 31 37 33 30 31 34 33 33 2c 31 37 33
                                                                                                                                                                Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"17383633464370615553",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,173
                                                                                                                                                                2024-09-29 13:11:15 UTC1390INData Raw: 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58
                                                                                                                                                                Data Ascii: main":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYX
                                                                                                                                                                2024-09-29 13:11:15 UTC1390INData Raw: 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61
                                                                                                                                                                Data Ascii: ;c.prototype.toString=function(){return this.ne};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Arra
                                                                                                                                                                2024-09-29 13:11:15 UTC1390INData Raw: 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65
                                                                                                                                                                Data Ascii: extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.definePrope
                                                                                                                                                                2024-09-29 13:11:15 UTC1390INData Raw: 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4c 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4c 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 63 65 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73
                                                                                                                                                                Data Ascii: on":h=!0;break a;default:h=!1}h?this.Uf(g):this.Ld(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Ld(g)};b.prototype.bd=function(g){this.ce(2,g)};b.prototype.Ld=function(g){this
                                                                                                                                                                2024-09-29 13:11:15 UTC1390INData Raw: 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a
                                                                                                                                                                Data Ascii: ew b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Xa);break;case 2:h(l.Xa);break;default:throw Error("Unexpected state:
                                                                                                                                                                2024-09-29 13:11:15 UTC1390INData Raw: 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62
                                                                                                                                                                Data Ascii: nction e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Ob
                                                                                                                                                                2024-09-29 13:11:15 UTC1390INData Raw: 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22
                                                                                                                                                                Data Ascii: h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="
                                                                                                                                                                2024-09-29 13:11:15 UTC1390INData Raw: 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 67 3d 30 3b 72 65
                                                                                                                                                                Data Ascii: })};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var g=0;re
                                                                                                                                                                2024-09-29 13:11:15 UTC1390INData Raw: 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 73 61 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 5b 64 2c 62 5b 64 5d 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28
                                                                                                                                                                Data Ascii: !=b[--e])return!1;return e<=0}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d in b)sa(b,d)&&c.push([d,b[d]]);return c}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                9192.168.2.549727184.28.90.27443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                2024-09-29 13:11:16 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                X-CID: 11
                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                Cache-Control: public, max-age=99257
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:15 GMT
                                                                                                                                                                Content-Length: 55
                                                                                                                                                                Connection: close
                                                                                                                                                                X-CID: 2
                                                                                                                                                                2024-09-29 13:11:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                10192.168.2.549728185.53.179.1744437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:16 UTC942OUTGET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTQ3MC40MTE5OjYzNWMzODAyYWNjYjgzOGJjOTQ1ZDhiZDk5ZDYwYThjYmIxNjU5Y2RkMGVhZjQ5Y2FhYzRiZjdjNDA3ZjQ4MjA6NjZmOTUxZWU2NDkxMA%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                device-memory: 8
                                                                                                                                                                rtt: 300
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                dpr: 1
                                                                                                                                                                downlink: 1.45
                                                                                                                                                                ect: 3g
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Referer: https://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                2024-09-29 13:11:16 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                Accept-Ch: viewport-width
                                                                                                                                                                Accept-Ch: dpr
                                                                                                                                                                Accept-Ch: device-memory
                                                                                                                                                                Accept-Ch: rtt
                                                                                                                                                                Accept-Ch: downlink
                                                                                                                                                                Accept-Ch: ect
                                                                                                                                                                Accept-Ch: ua
                                                                                                                                                                Accept-Ch: ua-full-version
                                                                                                                                                                Accept-Ch: ua-platform
                                                                                                                                                                Accept-Ch: ua-platform-version
                                                                                                                                                                Accept-Ch: ua-arch
                                                                                                                                                                Accept-Ch: ua-model
                                                                                                                                                                Accept-Ch: ua-mobile
                                                                                                                                                                Accept-Ch-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:16 GMT
                                                                                                                                                                Host: {http.reverse_proxy.upstream.hostport}
                                                                                                                                                                Server: Caddy
                                                                                                                                                                Server: nginx
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: answercheck
                                                                                                                                                                X-Forwarded-Host: summary.xoetispetcarerewards.com
                                                                                                                                                                X-Ssl-C: v1
                                                                                                                                                                X-Ssl-Proxy: v3
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-09-29 13:11:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                11192.168.2.549729142.250.186.464437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:16 UTC373OUTGET /adsense/domains/caf.js?pac=0 HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:16 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                Content-Length: 153215
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:16 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:11:16 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                ETag: "12385333967639320591"
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-09-29 13:11:16 UTC545INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 31 37 33 38 33 36 33 33 34 36 34 33 37 30 36 31 35 35 35 33 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 31 2c 31 37 33 30 31
                                                                                                                                                                Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"17383633464370615553",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301
                                                                                                                                                                2024-09-29 13:11:16 UTC1390INData Raw: 65 53 65 72 76 65 72 50 72 6f 76 69 64 65 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62
                                                                                                                                                                Data Ascii: eServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpb
                                                                                                                                                                2024-09-29 13:11:16 UTC1390INData Raw: 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d
                                                                                                                                                                Data Ascii: :g})}if(a)return a;c.prototype.toString=function(){return this.ne};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8Clam
                                                                                                                                                                2024-09-29 13:11:16 UTC1390INData Raw: 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26
                                                                                                                                                                Data Ascii: peError(a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&
                                                                                                                                                                2024-09-29 13:11:16 UTC1390INData Raw: 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4c 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4c 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 63 65 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4c
                                                                                                                                                                Data Ascii: eak a;case "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Ld(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Ld(g)};b.prototype.bd=function(g){this.ce(2,g)};b.prototype.L
                                                                                                                                                                2024-09-29 13:11:16 UTC1390INData Raw: 77 29 7d 7d 3a 74 7d 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28
                                                                                                                                                                Data Ascii: w)}}:t}var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Xa);break;case 2:h(l.Xa);break;default:throw Error(
                                                                                                                                                                2024-09-29 13:11:16 UTC1390INData Raw: 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62
                                                                                                                                                                Data Ascii: |l==="function"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Ob
                                                                                                                                                                2024-09-29 13:11:16 UTC1390INData Raw: 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70
                                                                                                                                                                Data Ascii: id:l,list:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typ
                                                                                                                                                                2024-09-29 13:11:16 UTC1390INData Raw: 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                                                                Data Ascii: on(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.
                                                                                                                                                                2024-09-29 13:11:16 UTC1390INData Raw: 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 73 61 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 5b 64 2c 62 5b 64 5d 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20
                                                                                                                                                                Data Ascii: >0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d in b)sa(b,d)&&c.push([d,b[d]]);return c}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                12192.168.2.549733142.250.185.974437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:17 UTC748OUTGET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                Host: afs.googleusercontent.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://syndicatedsearch.goog/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:17 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                Content-Length: 391
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Date: Sun, 29 Sep 2024 06:26:08 GMT
                                                                                                                                                                Expires: Mon, 30 Sep 2024 05:26:08 GMT
                                                                                                                                                                Cache-Control: public, max-age=82800
                                                                                                                                                                Last-Modified: Thu, 20 Jul 2023 22:48:00 GMT
                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Age: 24309
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-09-29 13:11:17 UTC391INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 30 22 20 68 65 69 67 68 74 3d 22 32 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 35 20 31 34 68 2d 2e 37 39 6c 2d 2e 32 38 2d 2e 32 37 43 31 35 2e 34 31 20 31 32 2e 35 39 20 31 36 20 31 31 2e 31 31 20 31 36 20 39 2e 35 20 31 36 20 35 2e 39 31 20 31 33 2e 30 39 20 33 20 39 2e 35 20 33 53 33 20 35 2e 39 31 20 33 20 39 2e 35 20 35 2e 39 31 20 31 36 20 39 2e 35 20 31 36 63 31 2e 36 31 20 30 20 33 2e 30 39 2d 2e 35 39 20 34 2e 32 33 2d 31 2e 35 37 6c 2e 32 37 2e 32 38 76 2e 37 39 6c 35 20 34 2e 39 39 4c
                                                                                                                                                                Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                13192.168.2.549730185.53.179.1744437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:17 UTC803OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                device-memory: 8
                                                                                                                                                                rtt: 300
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                dpr: 1
                                                                                                                                                                downlink: 1.45
                                                                                                                                                                ect: 3g
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                2024-09-29 13:11:17 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:17 GMT
                                                                                                                                                                Etag: "66f513bb-0"
                                                                                                                                                                Host: {http.reverse_proxy.upstream.hostport}
                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 07:56:43 GMT
                                                                                                                                                                Server: Caddy
                                                                                                                                                                Server: nginx
                                                                                                                                                                X-Forwarded-Host: summary.xoetispetcarerewards.com
                                                                                                                                                                X-Ssl-C: v1
                                                                                                                                                                X-Ssl-Proxy: v3
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                14192.168.2.549731185.53.179.1744437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:17 UTC670OUTGET /track.php?domain=xoetispetcarerewards.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNTQ3MC40MTE5OjYzNWMzODAyYWNjYjgzOGJjOTQ1ZDhiZDk5ZDYwYThjYmIxNjU5Y2RkMGVhZjQ5Y2FhYzRiZjdjNDA3ZjQ4MjA6NjZmOTUxZWU2NDkxMA%3D%3D HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                2024-09-29 13:11:17 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                Accept-Ch: viewport-width
                                                                                                                                                                Accept-Ch: dpr
                                                                                                                                                                Accept-Ch: device-memory
                                                                                                                                                                Accept-Ch: rtt
                                                                                                                                                                Accept-Ch: downlink
                                                                                                                                                                Accept-Ch: ect
                                                                                                                                                                Accept-Ch: ua
                                                                                                                                                                Accept-Ch: ua-full-version
                                                                                                                                                                Accept-Ch: ua-platform
                                                                                                                                                                Accept-Ch: ua-platform-version
                                                                                                                                                                Accept-Ch: ua-arch
                                                                                                                                                                Accept-Ch: ua-model
                                                                                                                                                                Accept-Ch: ua-mobile
                                                                                                                                                                Accept-Ch-Lifetime: 30
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:17 GMT
                                                                                                                                                                Host: {http.reverse_proxy.upstream.hostport}
                                                                                                                                                                Server: Caddy
                                                                                                                                                                Server: nginx
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                X-Custom-Track: answercheck
                                                                                                                                                                X-Forwarded-Host: summary.xoetispetcarerewards.com
                                                                                                                                                                X-Ssl-C: v1
                                                                                                                                                                X-Ssl-Proxy: v3
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-09-29 13:11:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                15192.168.2.549732142.250.185.974437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:17 UTC749OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                Host: afs.googleusercontent.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://syndicatedsearch.goog/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:17 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                Content-Length: 200
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Date: Sun, 29 Sep 2024 10:57:16 GMT
                                                                                                                                                                Expires: Mon, 30 Sep 2024 09:57:16 GMT
                                                                                                                                                                Cache-Control: public, max-age=82800
                                                                                                                                                                Age: 8041
                                                                                                                                                                Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-09-29 13:11:17 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                16192.168.2.549718172.217.16.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:18 UTC897OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=rdjcbgaexlvg&aqid=8VH5Zpn9DbGWovsP2vSOwQ8&psid=7840396037&pbt=bs&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=6%7C0%7C2076%7C1233%7C1041&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:18 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-wU8BFN-ZZJgD51k_ppq9qQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:18 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                17192.168.2.549735185.53.179.1744437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:18 UTC467OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                Host: summary.xoetispetcarerewards.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: __gsas=ID=99f279074beb5bda:T=1727615473:RT=1727615473:S=ALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg
                                                                                                                                                                2024-09-29 13:11:18 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:18 GMT
                                                                                                                                                                Etag: "66f513bb-0"
                                                                                                                                                                Host: {http.reverse_proxy.upstream.hostport}
                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 07:56:43 GMT
                                                                                                                                                                Server: Caddy
                                                                                                                                                                Server: nginx
                                                                                                                                                                X-Forwarded-Host: summary.xoetispetcarerewards.com
                                                                                                                                                                X-Ssl-C: v1
                                                                                                                                                                X-Ssl-Proxy: v3
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                18192.168.2.549734172.217.18.14437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:18 UTC507OUTGET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                Host: afs.googleusercontent.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:18 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                Content-Length: 391
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Date: Sun, 29 Sep 2024 04:21:14 GMT
                                                                                                                                                                Expires: Mon, 30 Sep 2024 03:21:14 GMT
                                                                                                                                                                Cache-Control: public, max-age=82800
                                                                                                                                                                Last-Modified: Thu, 20 Jul 2023 22:48:00 GMT
                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Age: 31804
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-09-29 13:11:18 UTC391INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 30 22 20 68 65 69 67 68 74 3d 22 32 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 35 20 31 34 68 2d 2e 37 39 6c 2d 2e 32 38 2d 2e 32 37 43 31 35 2e 34 31 20 31 32 2e 35 39 20 31 36 20 31 31 2e 31 31 20 31 36 20 39 2e 35 20 31 36 20 35 2e 39 31 20 31 33 2e 30 39 20 33 20 39 2e 35 20 33 53 33 20 35 2e 39 31 20 33 20 39 2e 35 20 35 2e 39 31 20 31 36 20 39 2e 35 20 31 36 63 31 2e 36 31 20 30 20 33 2e 30 39 2d 2e 35 39 20 34 2e 32 33 2d 31 2e 35 37 6c 2e 32 37 2e 32 38 76 2e 37 39 6c 35 20 34 2e 39 39 4c
                                                                                                                                                                Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                19192.168.2.549736172.217.18.14437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:18 UTC508OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                Host: afs.googleusercontent.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:18 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                Content-Length: 200
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Date: Sun, 29 Sep 2024 11:00:59 GMT
                                                                                                                                                                Expires: Mon, 30 Sep 2024 10:00:59 GMT
                                                                                                                                                                Cache-Control: public, max-age=82800
                                                                                                                                                                Age: 7819
                                                                                                                                                                Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-09-29 13:11:18 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                20192.168.2.549737172.217.16.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:19 UTC897OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=y7mrr7am6u1t&aqid=8VH5Zpn9DbGWovsP2vSOwQ8&psid=7840396037&pbt=bv&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=6%7C0%7C2076%7C1233%7C1041&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:19 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-nvPBVHAsSLGFHfTKLMWDGA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:19 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                21192.168.2.549750142.250.185.1644437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:32 UTC440OUTGET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:32 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                Content-Length: 153208
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:32 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:11:32 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                ETag: "4099206039774505335"
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-09-29 13:11:32 UTC546INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 31 37 33 38 33 36 33 33 34 36 34 33 37 30 36 31 35 35 35 33 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 33 2c 31 37 33 30 31 34 33 37 2c 31 37 33
                                                                                                                                                                Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"17383633464370615553",packages:"domains",module:"ads",version:"1",m:{cei:"17300003,17301437,173
                                                                                                                                                                2024-09-29 13:11:32 UTC1390INData Raw: 72 6f 76 69 64 65 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64
                                                                                                                                                                Data Ascii: rovidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsd
                                                                                                                                                                2024-09-29 13:11:32 UTC1390INData Raw: 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79
                                                                                                                                                                Data Ascii: a)return a;c.prototype.toString=function(){return this.ne};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray
                                                                                                                                                                2024-09-29 13:11:32 UTC1390INData Raw: 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64
                                                                                                                                                                Data Ascii: a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.d
                                                                                                                                                                2024-09-29 13:11:32 UTC1390INData Raw: 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4c 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4c 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 63 65 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 64 3d 66 75 6e 63 74 69
                                                                                                                                                                Data Ascii: se "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Ld(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Ld(g)};b.prototype.bd=function(g){this.ce(2,g)};b.prototype.Ld=functi
                                                                                                                                                                2024-09-29 13:11:32 UTC1390INData Raw: 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63
                                                                                                                                                                Data Ascii: ar l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Xa);break;case 2:h(l.Xa);break;default:throw Error("Unexpec
                                                                                                                                                                2024-09-29 13:11:32 UTC1390INData Raw: 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61
                                                                                                                                                                Data Ascii: nction"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.sea
                                                                                                                                                                2024-09-29 13:11:32 UTC1390INData Raw: 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65
                                                                                                                                                                Data Ascii: t:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Obje
                                                                                                                                                                2024-09-29 13:11:32 UTC1390INData Raw: 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b
                                                                                                                                                                Data Ascii: turn h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;
                                                                                                                                                                2024-09-29 13:11:32 UTC1390INData Raw: 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 73 61 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 5b 64 2c 62 5b 64 5d 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26
                                                                                                                                                                Data Ascii: )if(d[--c]!=b[--e])return!1;return e<=0}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d in b)sa(b,d)&&c.push([d,b[d]]);return c}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                22192.168.2.549755142.250.185.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:34 UTC720OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:34 UTC1037INHTTP/1.1 200 OK
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                Content-Security-Policy: script-src 'nonce-0GHcth_AuSSbP2GOTlkY4w' 'report-sample' 'strict-dynamic' 'unsafe-eval' 'unsafe-inline' http: https:; object-src 'none'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui; base-uri 'none'
                                                                                                                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                Content-Length: 1560
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:34 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-09-29 13:11:34 UTC353INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 30 47 48 63 74 68 5f 41 75 53 53 62 50 32 47 4f 54 6c 6b 59 34 77 22 3e 69 66 20 28 77 69 6e 64 6f 77 2e 6e
                                                                                                                                                                Data Ascii: <!doctype html><html><head><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta content="origin" name="referrer"></head><body><div id="adBlock"></div><script nonce="0GHcth_AuSSbP2GOTlkY4w">if (window.n
                                                                                                                                                                2024-09-29 13:11:34 UTC1207INData Raw: 61 64 73 65 6e 73 65 2f 73 65 61 72 63 68 2f 61 64 73 2e 6a 73 22 3b 76 61 72 20 68 72 65 66 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 69 66 20 28 21 21 68 72 65 66 20 26 26 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63 3d 27 29 20 3e 20 30 20 7c 7c 20 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 26 70 61 63 3d 27 29 20 3e 20 30 29 29 20 7b 69 66 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63 3d 31 27 29 20 3e 20 30 20 7c 7c 20 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 26 70 61 63 3d 31 27 29 20 3e 20 30 29 20 7b 73 63 72 69 70 74 2e 73 72 63 20 2b 3d 20 27 3f 70 61 63 3d 31 27 3b 7d 20 65 6c 73 65 20 69 66 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63 3d 32 27 29 20 3e 20 30 20 7c 7c 20
                                                                                                                                                                Data Ascii: adsense/search/ads.js";var href = window.location.href;if (!!href && (href.indexOf('?pac=') > 0 || href.indexOf('&pac=') > 0)) {if (href.indexOf('?pac=1') > 0 || href.indexOf('&pac=1') > 0) {script.src += '?pac=1';} else if (href.indexOf('?pac=2') > 0 ||


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                23192.168.2.549754142.250.185.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:34 UTC2757OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000914%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3D99f279074beb5bda%3AT%3D1727615473%3ART%3D1727615473%3AS%3DALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg&sc_status=6&hl=en&rpbu=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDkwLjk5NDd8YTdiYzI1NzJlY2RiZTliMzMxNzhiY2NjZDY1MjczOWU1ZGI1MTIyNHx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Pet%20Care%20Products%2CRewards%20Program%2CRewards%20Card&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Dog%20Pet%20Insurance&afdt=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfI [TRUNCATED]
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:34 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Disposition: inline
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:34 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:11:34 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-2GU_BHGzfBWYQkx69UDyTA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-09-29 13:11:34 UTC583INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                Data Ascii: 8000<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                2024-09-29 13:11:34 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                2024-09-29 13:11:34 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                2024-09-29 13:11:34 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                2024-09-29 13:11:34 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                2024-09-29 13:11:34 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                2024-09-29 13:11:34 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                2024-09-29 13:11:34 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                2024-09-29 13:11:34 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                2024-09-29 13:11:34 UTC1390INData Raw: 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 34 22 20 73 74 79 6c 65 3d 22 2d 6d 73
                                                                                                                                                                Data Ascii: on:column;-ms-flex-pack:start; -webkit-box-pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si34" style="-ms


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                24192.168.2.549756142.250.185.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:35 UTC770OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                2024-09-29 13:11:35 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:35 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:11:35 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                25192.168.2.549758142.250.185.1324437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:35 UTC698OUTGET /images/afs/snowman.png HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://syndicatedsearch.goog/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:36 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                Content-Length: 166
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:36 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:11:36 GMT
                                                                                                                                                                Cache-Control: private, max-age=31536000
                                                                                                                                                                Last-Modified: Wed, 15 Nov 2023 17:00:00 GMT
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-09-29 13:11:36 UTC166INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 04 03 00 00 00 a5 2c e4 b4 00 00 00 12 50 4c 54 45 00 00 00 97 9f 9f 9a a0 a5 9a a0 a6 9a a0 a6 97 9f a7 fa 03 72 95 00 00 00 06 74 52 4e 53 00 20 bf ef ff 20 e0 82 3c 7e 00 00 00 3d 49 44 41 54 78 01 63 18 7e 80 51 d9 49 00 ab 84 b0 8b 8b 21 56 09 15 17 17 27 ac 12 2e 2e 2e ce 58 25 4c 80 32 a4 19 15 ec e2 62 8a 55 82 55 c5 28 80 26 e1 30 1a 56 a3 61 35 ec 00 00 2d a2 14 b9 af 08 13 f6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                Data Ascii: PNGIHDR00,PLTErtRNS <~=IDATxc~QI!V'...X%L2bUU(&0Va5-IENDB`


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                26192.168.2.549753172.217.23.1104437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:36 UTC898OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=kj92afye5jzi&aqid=BlL5ZtynDvOQiM0PqPyI0AQ&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1355&adbw=530&adbah=475%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=33%7C0%7C1307%7C28%7C474&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:37 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-lU_1YsQkVTnX-pYmHJknJA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:37 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                27192.168.2.549761172.217.23.1004437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:37 UTC457OUTGET /images/afs/snowman.png HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:37 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                Content-Length: 166
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:37 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:11:37 GMT
                                                                                                                                                                Cache-Control: private, max-age=31536000
                                                                                                                                                                Last-Modified: Wed, 15 Nov 2023 17:00:00 GMT
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-09-29 13:11:37 UTC166INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 04 03 00 00 00 a5 2c e4 b4 00 00 00 12 50 4c 54 45 00 00 00 97 9f 9f 9a a0 a5 9a a0 a6 9a a0 a6 97 9f a7 fa 03 72 95 00 00 00 06 74 52 4e 53 00 20 bf ef ff 20 e0 82 3c 7e 00 00 00 3d 49 44 41 54 78 01 63 18 7e 80 51 d9 49 00 ab 84 b0 8b 8b 21 56 09 15 17 17 27 ac 12 2e 2e 2e ce 58 25 4c 80 32 a4 19 15 ec e2 62 8a 55 82 55 c5 28 80 26 e1 30 1a 56 a3 61 35 ec 00 00 2d a2 14 b9 af 08 13 f6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                Data Ascii: PNGIHDR00,PLTErtRNS <~=IDATxc~QI!V'...X%L2bUU(&0Va5-IENDB`


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                28192.168.2.549762172.217.23.1104437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:37 UTC898OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=jt5ehibmkx2g&aqid=BlL5ZtynDvOQiM0PqPyI0AQ&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1355&adbw=530&adbah=475%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=33%7C0%7C1307%7C28%7C474&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:38 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Nt0yZYN2xNRmf3IEqPPSSw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:38 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                29192.168.2.549765142.250.185.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:39 UTC2773OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000914%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3D99f279074beb5bda%3AT%3D1727615473%3ART%3D1727615473%3AS%3DALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg&sc_status=6&hl=en&rpbu=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NDk4LjM2OTN8MDhkYTc4ZTQxYTY1NTgxZGIwMmYxZTg1MzI4MzI4YWYxMzRhM2U5Mnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Pet%20Care%20Products%2CRewards%20Program%2CRewards%20Card&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Customer%20Rewards%20Program&afdt=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0x [TRUNCATED]
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:40 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Disposition: inline
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:39 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:11:39 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-zUpenW-hpfL7bjZyPGyEcg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-09-29 13:11:40 UTC583INData Raw: 37 36 62 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                Data Ascii: 76b9<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                2024-09-29 13:11:40 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                2024-09-29 13:11:40 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                2024-09-29 13:11:40 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                2024-09-29 13:11:40 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                2024-09-29 13:11:40 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                2024-09-29 13:11:40 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                2024-09-29 13:11:40 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                2024-09-29 13:11:40 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                2024-09-29 13:11:40 UTC1390INData Raw: 74 61 69 6c 25 32 35 32 36 68 73 61 5f 74 67 74 25 32 35 33 44 6b 77 64 2d 33 33 33 33 32 38 33 37 37 37 32 34 25 32 35 32 36 68 73 61 5f 76 65 72 25 32 35 33 44 33 25 32 35 32 36 67 61 64 5f 73 6f 75 72 63 65 25 32 35 33 44 35 25 32 36 6d 61 25 33 44 70 25 32 36 74 61 25 33 44 25 32 36 63 72 25 33 44 36 34 31 31 37 32 37 36 31 39 34 30 75 74 6d 5f 66 65 65 64 69 74 65 6d 69 64 25 33 44 25 32 36 75 74 6d 5f 64 65 76 69 63 65 25 33 44 63 25 32 36 75 74 6d 5f 74 65 72 6d 25 33 44 63 75 73 74 6f 6d 65 72 25 32 35 32 30 6c 6f 79 61 6c 74 79 25 32 35 32 30 70 72 6f 67 72 61 6d 73 25 32 35 32 30 69 6e 25 32 35 32 30 72 65 74 61 69 6c 25 32 36 75 74 6d 5f 73 6f 75 72 63 65 25 33 44 67 6f 6f 67 6c 65 25 32 36 75 74 6d 5f 6d 65 64 69 75 6d 25 33 44 70 70 63 25 32
                                                                                                                                                                Data Ascii: tail%2526hsa_tgt%253Dkwd-333328377724%2526hsa_ver%253D3%2526gad_source%253D5%26ma%3Dp%26ta%3D%26cr%3D641172761940utm_feeditemid%3D%26utm_device%3Dc%26utm_term%3Dcustomer%2520loyalty%2520programs%2520in%2520retail%26utm_source%3Dgoogle%26utm_medium%3Dppc%2


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                30192.168.2.549766142.250.185.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:39 UTC770OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                2024-09-29 13:11:40 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:39 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:11:39 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                31192.168.2.549767142.250.185.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:40 UTC770OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                2024-09-29 13:11:41 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:40 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:11:40 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                32192.168.2.549764172.217.23.1104437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:42 UTC898OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=7iwbzdga8k90&aqid=DFL5Zqz1At_QhcIP64KU4AQ&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1417&adbw=530&adbah=506%2C439%2C470&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=291%7C0%7C1314%7C4%7C360&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:42 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-cmO-Ics4BeGLoSEN7lsGVw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:42 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                33192.168.2.549769172.217.23.1104437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:43 UTC898OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=n9fycfccek9u&aqid=DFL5Zqz1At_QhcIP64KU4AQ&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1417&adbw=530&adbah=506%2C439%2C470&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=291%7C0%7C1314%7C4%7C360&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:43 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-p7NGgDPlDhTz-rnTUHeVWg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:43 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                34192.168.2.549773142.250.185.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:47 UTC2747OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000914%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3D99f279074beb5bda%3AT%3D1727615473%3ART%3D1727615473%3AS%3DALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg&sc_status=6&hl=en&rpbu=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NTA2LjA0MzN8OTBhYjMxOGQ0ODRhOGRmMzZkMmE0NmEzMzliODBiOGU5ZGY2YTg3MHx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Pet%20Care%20Products%2CRewards%20Program%2CRewards%20Card&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Dog%20Insurance&afdt=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&oe [TRUNCATED]
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:48 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Disposition: inline
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:47 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:11:47 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-_AHpziFr4sHphZTXpOMGKA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-09-29 13:11:48 UTC583INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                Data Ascii: 8000<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                2024-09-29 13:11:48 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                2024-09-29 13:11:48 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                2024-09-29 13:11:48 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                2024-09-29 13:11:48 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                2024-09-29 13:11:48 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                2024-09-29 13:11:48 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                2024-09-29 13:11:48 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                2024-09-29 13:11:48 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                2024-09-29 13:11:48 UTC1390INData Raw: 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 34 22 20 73 74 79 6c 65 3d 22 2d 6d 73
                                                                                                                                                                Data Ascii: on:column;-ms-flex-pack:start; -webkit-box-pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si34" style="-ms


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                35192.168.2.549772142.250.185.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:47 UTC770OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                2024-09-29 13:11:47 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:47 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:11:47 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                36192.168.2.549774142.250.185.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:51 UTC770OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                2024-09-29 13:11:51 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:51 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:11:51 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                37192.168.2.549771172.217.23.1104437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:52 UTC898OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=mqylfn108fqz&aqid=E1L5ZvLmOOidhcIPxpmoyQo&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1386&adbw=530&adbah=475%2C439%2C470&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=29%7C0%7C1347%7C7%7C3104&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:53 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce--965xtRxdZkAYxRf9QWvKw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:53 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                38192.168.2.549776172.217.23.1104437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:11:56 UTC898OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=pj1g87dr5kig&aqid=E1L5ZvLmOOidhcIPxpmoyQo&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1386&adbw=530&adbah=475%2C439%2C470&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=29%7C0%7C1347%7C7%7C3104&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:11:57 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ucw3CIgo-tclUxLq6Dw-0A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:11:57 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                39192.168.2.549780142.250.185.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:12:01 UTC2791OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000914%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3D99f279074beb5bda%3AT%3D1727615473%3ART%3D1727615473%3AS%3DALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg&sc_status=6&hl=en&rpbu=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NTIwLjQyMTl8ZWI2YmZjNDJmNGJmZDc3MGJhZThkM2MxZDhmZmVjZGU1MWU1NjEwOHx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Pet%20Care%20Products%2CRewards%20Program%2CRewards%20Card&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Customer%20Rewards%20Program&afdt=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpj9Jai_TfgVtKi9TqXuC6zjChmFwWfRerpyAtrbxwermaMKJkvagUmj7i-9gaSdeNEQ_4Jb1KCOIKD6K3vYGFSjCo-qEgmJVTVRbflGcnX9d6KSL_TVomhNsIwjiTbeVS0x [TRUNCATED]
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:12:01 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Disposition: inline
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:01 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:12:01 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-4uhjDo0IYKXJzgzaO-eLVw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-09-29 13:12:01 UTC583INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                Data Ascii: 8000<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                2024-09-29 13:12:01 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                2024-09-29 13:12:01 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                2024-09-29 13:12:01 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                2024-09-29 13:12:01 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                2024-09-29 13:12:01 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                2024-09-29 13:12:02 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                2024-09-29 13:12:02 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                2024-09-29 13:12:02 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                2024-09-29 13:12:02 UTC1390INData Raw: 6f 6c 75 6d 6e 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                Data Ascii: olumn; -webkit-box-orient:vertical; -webkit-flex-direction:column; flex-direction:column;-ms-flex-pack:start; -webkit-box-pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                40192.168.2.549779142.250.185.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:12:01 UTC770OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                2024-09-29 13:12:01 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:01 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:12:01 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                41192.168.2.549781142.250.185.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:12:02 UTC770OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                2024-09-29 13:12:02 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:02 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:12:02 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                42192.168.2.549778172.217.23.1104437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:12:04 UTC897OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=9sszpwsl86j7&aqid=IVL5ZtCdL-XQovsPv9bU4Q4&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1337&adbw=530&adbah=457%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=24%7C0%7C1257%7C4%7C883&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:12:04 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-neSf_X_0oUVTevOaovZ2Gw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:04 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                43192.168.2.549783172.217.23.1104437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:12:05 UTC897OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=nte6oo74a06s&aqid=IVL5ZtCdL-XQovsPv9bU4Q4&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1337&adbw=530&adbah=457%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=24%7C0%7C1257%7C4%7C883&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:12:05 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-9Y-j3PIbwoeXD-bqRU9gVA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:05 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                44192.168.2.549788142.250.185.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:12:08 UTC2765OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000914%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3D99f279074beb5bda%3AT%3D1727615473%3ART%3D1727615473%3AS%3DALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg&sc_status=6&hl=en&rpbu=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NTI2LjYzMDl8MTFjYzZlNmFiYjAyNTU4ZTcxYzU2ZTFjMzlkNzUyNWJhNmVjMDIzZnx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Pet%20Care%20Products%2CRewards%20Program%2CRewards%20Card&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Dog%20Insurance&afdt=ChMIu8HalJ3oiAMVks0CBx0A7QMLEm0BlLqpjyg5gIP0so1j9_rU4FOXp63hUpkG-qMumT51BGm0DEul7vDzt23rFoYgGneYDvSJ_4d5xmNmvLv0VLQOH5EidpGt2SnOtdXG_judOWSFdlIH-6R2wQr580TGv-f7pCgSRIKq5_zrtdJX&oe [TRUNCATED]
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:12:09 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Disposition: inline
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:09 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:12:09 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-2eyb-DeHKvREPNdZrrmQoA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-09-29 13:12:09 UTC583INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                Data Ascii: 8000<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                2024-09-29 13:12:09 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                2024-09-29 13:12:09 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                2024-09-29 13:12:09 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                2024-09-29 13:12:09 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                2024-09-29 13:12:09 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                2024-09-29 13:12:09 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                2024-09-29 13:12:09 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                2024-09-29 13:12:09 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                2024-09-29 13:12:09 UTC1390INData Raw: 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 34 22 20 73 74 79 6c 65 3d 22 2d 6d 73
                                                                                                                                                                Data Ascii: on:column;-ms-flex-pack:start; -webkit-box-pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si34" style="-ms


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                45192.168.2.549787142.250.185.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:12:08 UTC770OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                2024-09-29 13:12:09 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:09 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:12:09 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                46192.168.2.549789142.250.185.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:12:10 UTC770OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                2024-09-29 13:12:10 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:10 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:12:10 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                47192.168.2.549785172.217.23.1104437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:12:11 UTC895OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=atdvvs7ux7&aqid=KVL5Zrr2BOCKovsPtoySsQ8&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1355&adbw=530&adbah=475%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=11%7C0%7C2610%7C2%7C408&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:12:11 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-MhU5VsK-iNg725aOYbnX0A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:11 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                48192.168.2.549790172.217.23.1104437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:12:13 UTC897OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=ebmql7l3uiiu&aqid=KVL5Zrr2BOCKovsPtoySsQ8&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1355&adbw=530&adbah=475%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=11%7C0%7C2610%7C2%7C408&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:12:13 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-b7uHJvbm3NO3ELXSrk5Tqg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:13 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                49192.168.2.549794142.250.185.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:12:13 UTC2775OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000914%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3D99f279074beb5bda%3AT%3D1727615473%3ART%3D1727615473%3AS%3DALNI_MZ37xSwr7c8KqRkgTSlLZ7AYIMyfg&sc_status=6&hl=en&rpbu=http%3A%2F%2Fsummary.xoetispetcarerewards.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1MWVlNjQ4ZDZ8fHwxNzI3NjE1NTMyLjMxNDd8YTU3MTQ1NDM0MGRjYWU4YTlmMTNkZDc2OTU0YmFmYWU1MWQzZjk5Y3x8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGFjMWY1NmNkMGI3YWIxY2M0M2Y4ZGZkZDE0ZDQ5NjEwNTJmMzRkNWZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Pet%20Care%20Products%2CRewards%20Program%2CRewards%20Card&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Dog%20Pet%20Insurance&afdt=ChMIu8HalJ3oiAMVks0CBx0A7QMLEmwBlLqpj3UlXMnDT50UIowqhSIVvs1A9mDmCfOzbXGMcVioV3TEFmuHzeAKoZKtUEVPPDog4tJD39QBMdmWtZl4Q8KBg-yf5ZpwB-ZGEXmXZVqK1XRg1hQPTE8XGzOam_zlpi9eCvUhJXHfI [TRUNCATED]
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:12:14 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Disposition: inline
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:13 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:12:13 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-BQz6VF_irr9culHY95BJQA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-09-29 13:12:14 UTC583INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                Data Ascii: 8000<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                2024-09-29 13:12:14 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                2024-09-29 13:12:14 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                2024-09-29 13:12:14 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                2024-09-29 13:12:14 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                2024-09-29 13:12:14 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                2024-09-29 13:12:14 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                2024-09-29 13:12:14 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                2024-09-29 13:12:14 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                2024-09-29 13:12:14 UTC1390INData Raw: 6c 61 73 73 3d 22 73 69 31 33 30 20 73 70 61 6e 22 3e 50 65 74 73 3c 2f 73 70 61 6e 3e 20 42 65 73 74 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 69 6e 68 65 72 69 74 3b 27 20 63 6c 61 73 73 3d 22 73 69 31 33 30 20 73 70 61 6e 22 3e 50 65 74 20 49 6e 73 75 72 61 6e 63 65 3c 2f 73 70 61 6e 3e 20 2d 20 46 6c 65 78 69 62 6c 65 2c 20 43 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 50 6c 61 6e 73 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 34 31 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69
                                                                                                                                                                Data Ascii: lass="si130 span">Pets</span> Best <span style='display:inline;text-transform:inherit;' class="si130 span">Pet Insurance</span> - Flexible, Comprehensive Plans</span></a></div><div class="i_ div si41" style="-ms-flex-direction:row; -webkit-box-orient:hori


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                50192.168.2.549793142.250.185.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:12:13 UTC770OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                2024-09-29 13:12:14 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:14 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:12:14 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                51192.168.2.549795142.250.185.2064437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:12:14 UTC770OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                2024-09-29 13:12:15 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:15 GMT
                                                                                                                                                                Expires: Sun, 29 Sep 2024 13:12:15 GMT
                                                                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                                                                Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                52192.168.2.549798172.217.23.1104437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:12:17 UTC898OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=tk40o7d6lnyl&aqid=LlL5ZpvlAqG3xdwP2a3T4Qs&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1458&adbw=530&adbah=475%2C475%2C506&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=59%7C0%7C1256%7C12%7C635&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:12:17 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-IEfpyZq3ZIAbKNEm5BNVag' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:17 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                53192.168.2.549799172.217.23.1104437152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-09-29 13:12:17 UTC898OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=n4r3vboj8vaj&aqid=LlL5ZpvlAqG3xdwP2a3T4Qs&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1458&adbw=530&adbah=475%2C475%2C506&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=59%7C0%7C1256%7C12%7C635&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                Host: syndicatedsearch.goog
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: http://summary.xoetispetcarerewards.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-09-29 13:12:18 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-3mdOvc0wq8Xew7AYFFCxyQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Date: Sun, 29 Sep 2024 13:12:17 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close


                                                                                                                                                                Click to jump to process

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Target ID:0
                                                                                                                                                                Start time:09:11:03
                                                                                                                                                                Start date:29/09/2024
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:false

                                                                                                                                                                Target ID:2
                                                                                                                                                                Start time:09:11:06
                                                                                                                                                                Start date:29/09/2024
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2016,i,3058065238253851904,7136261886494278226,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:false

                                                                                                                                                                Target ID:3
                                                                                                                                                                Start time:09:11:08
                                                                                                                                                                Start date:29/09/2024
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://summary.xoetispetcarerewards.com/"
                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:true

                                                                                                                                                                No disassembly